All the vulnerabilites related to novell - netware
cve-2001-1233
Vulnerability from cvelistv5
Published
2002-05-03 04:00
Modified
2024-08-08 04:51
Severity ?
Summary
Netware Enterprise Web Server 5.1 running GroupWise WebAccess 5.5 with Novell Directory Services (NDS) enabled allows remote attackers to enumerate user names, group names and other system information by accessing ndsobj.nlm.
References
http://www.securityfocus.com/archive/1/204875mailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/6987vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:51:08.200Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20010815 Groupwise Webaccess, NetWare web server, and Novell",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/204875"
          },
          {
            "name": "netware-nds-information-leak(6987)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6987"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-08-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Netware Enterprise Web Server 5.1 running GroupWise WebAccess 5.5 with Novell Directory Services (NDS) enabled allows remote attackers to enumerate user names, group names and other system information by accessing ndsobj.nlm."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-18T21:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20010815 Groupwise Webaccess, NetWare web server, and Novell",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/204875"
        },
        {
          "name": "netware-nds-information-leak(6987)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6987"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1233",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Netware Enterprise Web Server 5.1 running GroupWise WebAccess 5.5 with Novell Directory Services (NDS) enabled allows remote attackers to enumerate user names, group names and other system information by accessing ndsobj.nlm."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20010815 Groupwise Webaccess, NetWare web server, and Novell",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/204875"
            },
            {
              "name": "netware-nds-information-leak(6987)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6987"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1233",
    "datePublished": "2002-05-03T04:00:00",
    "dateReserved": "2002-05-01T00:00:00",
    "dateUpdated": "2024-08-08T04:51:08.200Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-3571
Vulnerability from cvelistv5
Published
2007-07-05 19:00
Modified
2024-08-07 14:21
Severity ?
Summary
The Apache Web Server as used in Novell NetWare 6.5 and GroupWise allows remote attackers to obtain sensitive information via a certain directive to Apache that causes the HTTP-Header response to be modified, which may reveal the server's internal IP address.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T14:21:36.294Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/370/3555327_f.SAL_Public.html"
          },
          {
            "name": "novell-httpheader-information-disclosure(35365)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35365"
          },
          {
            "name": "45742",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/45742"
          },
          {
            "name": "ADV-2007-2388",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2388"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-06-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Apache Web Server as used in Novell NetWare 6.5 and GroupWise allows remote attackers to obtain sensitive information via a certain directive to Apache that causes the HTTP-Header response to be modified, which may reveal the server\u0027s internal IP address."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/370/3555327_f.SAL_Public.html"
        },
        {
          "name": "novell-httpheader-information-disclosure(35365)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35365"
        },
        {
          "name": "45742",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/45742"
        },
        {
          "name": "ADV-2007-2388",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2388"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-3571",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Apache Web Server as used in Novell NetWare 6.5 and GroupWise allows remote attackers to obtain sensitive information via a certain directive to Apache that causes the HTTP-Header response to be modified, which may reveal the server\u0027s internal IP address."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://secure-support.novell.com/KanisaPlatform/Publishing/370/3555327_f.SAL_Public.html",
              "refsource": "CONFIRM",
              "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/370/3555327_f.SAL_Public.html"
            },
            {
              "name": "novell-httpheader-information-disclosure(35365)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35365"
            },
            {
              "name": "45742",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/45742"
            },
            {
              "name": "ADV-2007-2388",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2388"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-3571",
    "datePublished": "2007-07-05T19:00:00",
    "dateReserved": "2007-07-05T00:00:00",
    "dateUpdated": "2024-08-07T14:21:36.294Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-1772
Vulnerability from cvelistv5
Published
2005-06-21 04:00
Modified
2024-08-08 03:34
Severity ?
Summary
Novell Netware 5.0 through 5.1 may allow local users to gain "Domain Admin" rights by logging into a Novell Directory Services (NDS) account, and executing "net use" on an NDS_ADM account that is not in the NT domain but has domain access rights, which allows the user to enter a null password.
References
http://online.securityfocus.com/archive/1/253373mailing-list, x_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/8065vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/4012vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:34:56.167Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20020131 Possible privilege escalation with NDS for NT",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://online.securityfocus.com/archive/1/253373"
          },
          {
            "name": "netware-nds-unauth-access(8065)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8065"
          },
          {
            "name": "4012",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4012"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-01-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell Netware 5.0 through 5.1 may allow local users to gain \"Domain Admin\" rights by logging into a Novell Directory Services (NDS) account, and executing \"net use\" on an NDS_ADM account that is not in the NT domain but has domain access rights, which allows the user to enter a null password."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20020131 Possible privilege escalation with NDS for NT",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://online.securityfocus.com/archive/1/253373"
        },
        {
          "name": "netware-nds-unauth-access(8065)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8065"
        },
        {
          "name": "4012",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4012"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1772",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell Netware 5.0 through 5.1 may allow local users to gain \"Domain Admin\" rights by logging into a Novell Directory Services (NDS) account, and executing \"net use\" on an NDS_ADM account that is not in the NT domain but has domain access rights, which allows the user to enter a null password."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20020131 Possible privilege escalation with NDS for NT",
              "refsource": "BUGTRAQ",
              "url": "http://online.securityfocus.com/archive/1/253373"
            },
            {
              "name": "netware-nds-unauth-access(8065)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8065"
            },
            {
              "name": "4012",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4012"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1772",
    "datePublished": "2005-06-21T04:00:00",
    "dateReserved": "2005-06-21T00:00:00",
    "dateUpdated": "2024-08-08T03:34:56.167Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-1382
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:11
Severity ?
Summary
NetWare NFS mode 1 and 2 implements the "Read Only" flag in Unix by changing the ownership of a file to root, which allows local users to gain root privileges by creating a setuid program and setting it to "Read Only," which NetWare-NFS changes to a setuid root program.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:11:03.221Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "19980108 NetWare NFS",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=88427711321769\u0026w=2"
          },
          {
            "name": "netware-nfs-file-ownership(7246)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7246.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2940551"
          },
          {
            "name": "19980812 Re: Netware NFS (fwd)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=90295697702474\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "1998-01-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "NetWare NFS mode 1 and 2 implements the \"Read Only\" flag in Unix by changing the ownership of a file to root, which allows local users to gain root privileges by creating a setuid program and setting it to \"Read Only,\" which NetWare-NFS changes to a setuid root program."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-02-20T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "19980108 NetWare NFS",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=88427711321769\u0026w=2"
        },
        {
          "name": "netware-nfs-file-ownership(7246)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7246.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2940551"
        },
        {
          "name": "19980812 Re: Netware NFS (fwd)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=90295697702474\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1382",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NetWare NFS mode 1 and 2 implements the \"Read Only\" flag in Unix by changing the ownership of a file to root, which allows local users to gain root privileges by creating a setuid program and setting it to \"Read Only,\" which NetWare-NFS changes to a setuid root program."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "19980108 NetWare NFS",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=88427711321769\u0026w=2"
            },
            {
              "name": "netware-nfs-file-ownership(7246)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7246.php"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2940551",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2940551"
            },
            {
              "name": "19980812 Re: Netware NFS (fwd)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=90295697702474\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1382",
    "datePublished": "2002-03-09T05:00:00",
    "dateReserved": "2001-08-31T00:00:00",
    "dateUpdated": "2024-08-01T17:11:03.221Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0791
Vulnerability from cvelistv5
Published
2002-07-26 04:00
Modified
2024-08-08 03:03
Severity ?
Summary
Novell Netware FTP server NWFTPD before 5.02r allows remote attackers to cause a denial of service (CPU consumption) via a connection to the server followed by a carriage return, and possibly other invalid commands with improper syntax or length.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:49.306Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2962252.htm"
          },
          {
            "name": "4693",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4693"
          },
          {
            "name": "20020508 [VulnWatch] cqure.net.20020408.netware_nwftpd.a",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0059.html"
          },
          {
            "name": "20020508 Re: cqure.net.20020408.netware_nwftpd.a",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://online.securityfocus.com/archive/1/271589"
          },
          {
            "name": "netware-ftp-dos(9034)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9034.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-05-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell Netware FTP server NWFTPD before 5.02r allows remote attackers to cause a denial of service (CPU consumption) via a connection to the server followed by a carriage return, and possibly other invalid commands with improper syntax or length."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-07-31T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2962252.htm"
        },
        {
          "name": "4693",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4693"
        },
        {
          "name": "20020508 [VulnWatch] cqure.net.20020408.netware_nwftpd.a",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0059.html"
        },
        {
          "name": "20020508 Re: cqure.net.20020408.netware_nwftpd.a",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://online.securityfocus.com/archive/1/271589"
        },
        {
          "name": "netware-ftp-dos(9034)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9034.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0791",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell Netware FTP server NWFTPD before 5.02r allows remote attackers to cause a denial of service (CPU consumption) via a connection to the server followed by a carriage return, and possibly other invalid commands with improper syntax or length."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2962252.htm",
              "refsource": "MISC",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2962252.htm"
            },
            {
              "name": "4693",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4693"
            },
            {
              "name": "20020508 [VulnWatch] cqure.net.20020408.netware_nwftpd.a",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0059.html"
            },
            {
              "name": "20020508 Re: cqure.net.20020408.netware_nwftpd.a",
              "refsource": "BUGTRAQ",
              "url": "http://online.securityfocus.com/archive/1/271589"
            },
            {
              "name": "netware-ftp-dos(9034)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9034.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0791",
    "datePublished": "2002-07-26T04:00:00",
    "dateReserved": "2002-07-25T00:00:00",
    "dateUpdated": "2024-08-08T03:03:49.306Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-0997
Vulnerability from cvelistv5
Published
2006-03-23 11:00
Modified
2024-08-07 16:56
Severity ?
Summary
The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) permits encryption with a NULL key, which results in cleartext communication that allows remote attackers to read an SSL protected session by sniffing network traffic.
References
http://www.vupen.com/english/advisories/2006/1043vdb-entry, x_refsource_VUPEN
http://securitytracker.com/id?1015799vdb-entry, x_refsource_SECTRACK
http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htmx_refsource_CONFIRM
http://secunia.com/advisories/19324third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/25380vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/17176vdb-entry, x_refsource_BID
http://www.osvdb.org/24046vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:56:15.298Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-1043",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1043"
          },
          {
            "name": "1015799",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015799"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
          },
          {
            "name": "19324",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19324"
          },
          {
            "name": "netware-nile-ssl-cleartext(25380)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25380"
          },
          {
            "name": "17176",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17176"
          },
          {
            "name": "24046",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/24046"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) permits encryption with a NULL key, which results in cleartext communication that allows remote attackers to read an SSL protected session by sniffing network traffic."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-1043",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1043"
        },
        {
          "name": "1015799",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015799"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
        },
        {
          "name": "19324",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19324"
        },
        {
          "name": "netware-nile-ssl-cleartext(25380)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25380"
        },
        {
          "name": "17176",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17176"
        },
        {
          "name": "24046",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/24046"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0997",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) permits encryption with a NULL key, which results in cleartext communication that allows remote attackers to read an SSL protected session by sniffing network traffic."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-1043",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1043"
            },
            {
              "name": "1015799",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015799"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
            },
            {
              "name": "19324",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19324"
            },
            {
              "name": "netware-nile-ssl-cleartext(25380)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25380"
            },
            {
              "name": "17176",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17176"
            },
            {
              "name": "24046",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/24046"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0997",
    "datePublished": "2006-03-23T11:00:00",
    "dateReserved": "2006-03-06T00:00:00",
    "dateUpdated": "2024-08-07T16:56:15.298Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-0470
Vulnerability from cvelistv5
Published
2000-01-04 05:00
Modified
2024-08-01 16:41
Severity ?
Summary
A weak encryption algorithm is used for passwords in Novell Remote.NLM, allowing them to be easily decrypted.
References
http://www.securityfocus.com/bid/482vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:41:44.977Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "482",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/482"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A weak encryption algorithm is used for passwords in Novell Remote.NLM, allowing them to be easily decrypted."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "482",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/482"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-0470",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A weak encryption algorithm is used for passwords in Novell Remote.NLM, allowing them to be easily decrypted."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "482",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/482"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-0470",
    "datePublished": "2000-01-04T05:00:00",
    "dateReserved": "1999-06-07T00:00:00",
    "dateUpdated": "2024-08-01T16:41:44.977Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0929
Vulnerability from cvelistv5
Published
2002-08-31 04:00
Modified
2024-08-08 03:03
Severity ?
Summary
Buffer overflows in the DHCP server for NetWare 6.0 SP1 allow remote attackers to cause a denial of service (reboot) via long DHCP requests.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:49.300Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "netware-dhcp-dos(9428)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9428.php"
          },
          {
            "name": "5097",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5097"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/servlet/tidfinder/2962999"
          },
          {
            "name": "20020625 [VulnWatch] cqure.net.20020604.netware_dhcpsrvr",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0126.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflows in the DHCP server for NetWare 6.0 SP1 allow remote attackers to cause a denial of service (reboot) via long DHCP requests."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-09-10T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "netware-dhcp-dos(9428)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9428.php"
        },
        {
          "name": "5097",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5097"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/servlet/tidfinder/2962999"
        },
        {
          "name": "20020625 [VulnWatch] cqure.net.20020604.netware_dhcpsrvr",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0126.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0929",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflows in the DHCP server for NetWare 6.0 SP1 allow remote attackers to cause a denial of service (reboot) via long DHCP requests."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "netware-dhcp-dos(9428)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9428.php"
            },
            {
              "name": "5097",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5097"
            },
            {
              "name": "http://support.novell.com/servlet/tidfinder/2962999",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/servlet/tidfinder/2962999"
            },
            {
              "name": "20020625 [VulnWatch] cqure.net.20020604.netware_dhcpsrvr",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0126.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0929",
    "datePublished": "2002-08-31T04:00:00",
    "dateReserved": "2002-08-16T00:00:00",
    "dateUpdated": "2024-08-08T03:03:49.300Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-1436
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:26
Severity ?
Summary
The web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to execute arbitrary Perl code via an HTTP POST request.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:26:28.297Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "netware-perl-code-execution(9916)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9916.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/servlet/tidfinder/2963307"
          },
          {
            "name": "5520",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5520"
          },
          {
            "name": "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-08-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to execute arbitrary Perl code via an HTTP POST request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-21T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "netware-perl-code-execution(9916)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9916.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/servlet/tidfinder/2963307"
        },
        {
          "name": "5520",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5520"
        },
        {
          "name": "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1436",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to execute arbitrary Perl code via an HTTP POST request."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "netware-perl-code-execution(9916)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9916.php"
            },
            {
              "name": "http://support.novell.com/servlet/tidfinder/2963307",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/servlet/tidfinder/2963307"
            },
            {
              "name": "5520",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5520"
            },
            {
              "name": "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1436",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2003-02-05T00:00:00",
    "dateUpdated": "2024-08-08T03:26:28.297Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-6675
Vulnerability from cvelistv5
Published
2006-12-21 01:00
Modified
2024-08-07 20:34
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Novell NetWare 6.5 Support Pack 5 and 6 and Novell Apache on NetWare 2.0.48 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters in Welcome web-app.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:34:00.374Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-5090",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/5090"
          },
          {
            "name": "21678",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/21678"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/514/3319127_f.SAL_Public.html"
          },
          {
            "name": "23406",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23406"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-12-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Novell NetWare 6.5 Support Pack 5 and 6 and Novell Apache on NetWare 2.0.48 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters in Welcome web-app."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-02T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-5090",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/5090"
        },
        {
          "name": "21678",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/21678"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/514/3319127_f.SAL_Public.html"
        },
        {
          "name": "23406",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23406"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-6675",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Novell NetWare 6.5 Support Pack 5 and 6 and Novell Apache on NetWare 2.0.48 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters in Welcome web-app."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-5090",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/5090"
            },
            {
              "name": "21678",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/21678"
            },
            {
              "name": "https://secure-support.novell.com/KanisaPlatform/Publishing/514/3319127_f.SAL_Public.html",
              "refsource": "CONFIRM",
              "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/514/3319127_f.SAL_Public.html"
            },
            {
              "name": "23406",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23406"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-6675",
    "datePublished": "2006-12-21T01:00:00",
    "dateReserved": "2006-12-20T00:00:00",
    "dateUpdated": "2024-08-07T20:34:00.374Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-6735
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 20:11
Severity ?
Summary
NWFTPD.nlm before 5.08.06 in the FTP server in Novell NetWare does not properly handle partial matches for container names in the FTPREST.TXT file, which allows remote attackers to bypass intended access restrictions via an FTP session.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:18:20.658Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=260459"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm before 5.08.06 in the FTP server in Novell NetWare does not properly handle partial matches for container names in the FTPREST.TXT file, which allows remote attackers to bypass intended access restrictions via an FTP session."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=260459"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6735",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm before 5.08.06 in the FTP server in Novell NetWare does not properly handle partial matches for container names in the FTPREST.TXT file, which allows remote attackers to bypass intended access restrictions via an FTP session."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            },
            {
              "name": "https://bugzilla.novell.com/show_bug.cgi?id=260459",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.novell.com/show_bug.cgi?id=260459"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6735",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T20:11:26.612Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-1086
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 17:02
Severity ?
Summary
Novell 5 and earlier, when running over IPX with a packet signature level less than 3, allows remote attackers to gain administrator privileges by spoofing the MAC address in IPC fragmented packets that make NetWare Core Protocol (NCP) calls.
References
http://www.securityfocus.com/bid/528vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=93214475111651&w=2mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:02:53.635Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "528",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/528"
          },
          {
            "name": "19990715 NMRC Advisory: Netware 5 Client Hijacking",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=93214475111651\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "1999-07-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell 5 and earlier, when running over IPX with a packet signature level less than 3, allows remote attackers to gain administrator privileges by spoofing the MAC address in IPC fragmented packets that make NetWare Core Protocol (NCP) calls."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "528",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/528"
        },
        {
          "name": "19990715 NMRC Advisory: Netware 5 Client Hijacking",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=93214475111651\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1086",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell 5 and earlier, when running over IPX with a packet signature level less than 3, allows remote attackers to gain administrator privileges by spoofing the MAC address in IPC fragmented packets that make NetWare Core Protocol (NCP) calls."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "528",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/528"
            },
            {
              "name": "19990715 NMRC Advisory: Netware 5 Client Hijacking",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=93214475111651\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1086",
    "datePublished": "2001-09-12T04:00:00",
    "dateReserved": "2001-08-31T00:00:00",
    "dateUpdated": "2024-08-01T17:02:53.635Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-0625
Vulnerability from cvelistv5
Published
2010-04-05 16:00
Modified
2024-08-07 00:52
Severity ?
Summary
Stack-based buffer overflow in NWFTPD.nlm before 5.10.01 in the FTP server in Novell NetWare 5.1 through 6.5 SP8 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long (1) MKD, (2) RMD, (3) RNFR, or (4) DELE command.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:52:19.920Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          },
          {
            "name": "ADV-2010-0742",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0742"
          },
          {
            "name": "20100405 ZDI-10-062: Novell Netware NWFTPD RMD/RNFR/DELE Argument Parsing Remote Code Execution Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/510557/100/0/threaded"
          },
          {
            "name": "39151",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39151"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-062"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=569496"
          },
          {
            "name": "20100329 {PRL} Novell Netware FTP Remote Stack Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/510353/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=12\u0026Itemid=12"
          },
          {
            "name": "39041",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/39041"
          },
          {
            "name": "1023768",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023768"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in NWFTPD.nlm before 5.10.01 in the FTP server in Novell NetWare 5.1 through 6.5 SP8 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long (1) MKD, (2) RMD, (3) RNFR, or (4) DELE command."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        },
        {
          "name": "ADV-2010-0742",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0742"
        },
        {
          "name": "20100405 ZDI-10-062: Novell Netware NWFTPD RMD/RNFR/DELE Argument Parsing Remote Code Execution Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/510557/100/0/threaded"
        },
        {
          "name": "39151",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39151"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-062"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=569496"
        },
        {
          "name": "20100329 {PRL} Novell Netware FTP Remote Stack Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/510353/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=12\u0026Itemid=12"
        },
        {
          "name": "39041",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/39041"
        },
        {
          "name": "1023768",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023768"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0625",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in NWFTPD.nlm before 5.10.01 in the FTP server in Novell NetWare 5.1 through 6.5 SP8 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long (1) MKD, (2) RMD, (3) RNFR, or (4) DELE command."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            },
            {
              "name": "ADV-2010-0742",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0742"
            },
            {
              "name": "20100405 ZDI-10-062: Novell Netware NWFTPD RMD/RNFR/DELE Argument Parsing Remote Code Execution Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/510557/100/0/threaded"
            },
            {
              "name": "39151",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39151"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-062",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-062"
            },
            {
              "name": "https://bugzilla.novell.com/show_bug.cgi?id=569496",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.novell.com/show_bug.cgi?id=569496"
            },
            {
              "name": "20100329 {PRL} Novell Netware FTP Remote Stack Overflow",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/510353/100/0/threaded"
            },
            {
              "name": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=12\u0026Itemid=12",
              "refsource": "MISC",
              "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=12\u0026Itemid=12"
            },
            {
              "name": "39041",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/39041"
            },
            {
              "name": "1023768",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023768"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0625",
    "datePublished": "2010-04-05T16:00:00",
    "dateReserved": "2010-02-11T00:00:00",
    "dateUpdated": "2024-08-07T00:52:19.920Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-4888
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-17 02:07
Severity ?
Summary
NWFTPD.nlm before 5.06.04 in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (excessive stale connections) by establishing many FTP sessions, which persist in the Not-Logged-In state after each session is completed.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:01:23.334Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=97819"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm before 5.06.04 in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (excessive stale connections) by establishing many FTP sessions, which persist in the Not-Logged-In state after each session is completed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=97819"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-4888",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm before 5.06.04 in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (excessive stale connections) by establishing many FTP sessions, which persist in the Not-Logged-In state after each session is completed."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            },
            {
              "name": "https://bugzilla.novell.com/show_bug.cgi?id=97819",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.novell.com/show_bug.cgi?id=97819"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-4888",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-17T02:07:16.145Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1593
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 20:36
Severity ?
Summary
NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 does not enforce domain-name login restrictions, which allows remote attackers to bypass intended access control via an FTP connection.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:16.768Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 does not enforce domain-name login restrictions, which allows remote attackers to bypass intended access control via an FTP connection."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1593",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 does not enforce domain-name login restrictions, which allows remote attackers to bypass intended access control via an FTP connection."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1593",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T20:36:53.377Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-0929
Vulnerability from cvelistv5
Published
2000-02-04 05:00
Modified
2024-08-01 16:55
Severity ?
Summary
Novell NetWare with Novell-HTTP-Server or YAWN web servers allows remote attackers to conduct a denial of service via a large number of HTTP GET requests.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:55:29.376Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0929"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell NetWare with Novell-HTTP-Server or YAWN web servers allows remote attackers to conduct a denial of service via a large number of HTTP GET requests."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-17T08:12:24",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0929"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-0929",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell NetWare with Novell-HTTP-Server or YAWN web servers allows remote attackers to conduct a denial of service via a large number of HTTP GET requests."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0929",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0929"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-0929",
    "datePublished": "2000-02-04T05:00:00",
    "dateReserved": "1999-12-08T00:00:00",
    "dateUpdated": "2024-08-01T16:55:29.376Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2000-1245
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-17 00:05
Severity ?
Summary
Multiple unspecified vulnerabilities in NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 allow remote attackers to bypass intended restrictions on anonymous access via unknown vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:53:28.406Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2000-1245",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-29T15:37:49.712788Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-29T15:39:06.226Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 allow remote attackers to bypass intended restrictions on anonymous access via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-1245",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 allow remote attackers to bypass intended restrictions on anonymous access via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-1245",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-17T00:05:49.841Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-0805
Vulnerability from cvelistv5
Published
2001-02-14 05:00
Modified
2024-08-01 16:48
Severity ?
Summary
Novell NetWare Transaction Tracking System (TTS) in Novell 4.11 and earlier allows remote attackers to cause a denial of service via a large number of requests.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:48:38.149Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "19990512 DoS with Netware 4.x\u0027s TTS",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/1999_2/0439.html"
          },
          {
            "name": "novell-tts-dos(2184)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2184"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell NetWare Transaction Tracking System (TTS) in Novell 4.11 and earlier allows remote attackers to cause a denial of service via a large number of requests."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-18T21:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "19990512 DoS with Netware 4.x\u0027s TTS",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/1999_2/0439.html"
        },
        {
          "name": "novell-tts-dos(2184)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2184"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-0805",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell NetWare Transaction Tracking System (TTS) in Novell 4.11 and earlier allows remote attackers to cause a denial of service via a large number of requests."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "19990512 DoS with Netware 4.x\u0027s TTS",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/1999_2/0439.html"
            },
            {
              "name": "novell-tts-dos(2184)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2184"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-0805",
    "datePublished": "2001-02-14T05:00:00",
    "dateReserved": "1999-11-25T00:00:00",
    "dateUpdated": "2024-08-01T16:48:38.149Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-1413
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:26
Severity ?
Summary
RCONAG6 for Novell Netware SP2, while running RconJ in secure mode, allows remote attackers to bypass authentication using the RconJ "Secure IP" (SSL) option during a connection.
References
http://archives.neohapsis.com/archives/bugtraq/2002-08/0216.htmlmailing-list, x_refsource_BUGTRAQ
http://support.novell.com/servlet/tidfinder/2963349x_refsource_CONFIRM
http://www.kb.cert.org/vuls/id/746251third-party-advisory, x_refsource_CERT-VN
http://www.securityfocus.com/bid/5541vdb-entry, x_refsource_BID
http://www.iss.net/security_center/static/9928.phpvdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:26:27.524Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20020821 NOVL-2002-2963349 - Rconag6 Secure IP Login Vulnerability - NW6SP2",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0216.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/servlet/tidfinder/2963349"
          },
          {
            "name": "VU#746251",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/746251"
          },
          {
            "name": "5541",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5541"
          },
          {
            "name": "netware-rconj-no-password(9928)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9928.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-08-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "RCONAG6 for Novell Netware SP2, while running RconJ in secure mode, allows remote attackers to bypass authentication using the RconJ \"Secure IP\" (SSL) option during a connection."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-21T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20020821 NOVL-2002-2963349 - Rconag6 Secure IP Login Vulnerability - NW6SP2",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0216.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/servlet/tidfinder/2963349"
        },
        {
          "name": "VU#746251",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/746251"
        },
        {
          "name": "5541",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5541"
        },
        {
          "name": "netware-rconj-no-password(9928)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9928.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1413",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "RCONAG6 for Novell Netware SP2, while running RconJ in secure mode, allows remote attackers to bypass authentication using the RconJ \"Secure IP\" (SSL) option during a connection."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20020821 NOVL-2002-2963349 - Rconag6 Secure IP Login Vulnerability - NW6SP2",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0216.html"
            },
            {
              "name": "http://support.novell.com/servlet/tidfinder/2963349",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/servlet/tidfinder/2963349"
            },
            {
              "name": "VU#746251",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/746251"
            },
            {
              "name": "5541",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5541"
            },
            {
              "name": "netware-rconj-no-password(9928)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9928.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1413",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2003-02-05T00:00:00",
    "dateUpdated": "2024-08-08T03:26:27.524Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-0930
Vulnerability from cvelistv5
Published
2002-08-31 04:00
Modified
2024-08-08 03:03
Severity ?
Summary
Format string vulnerability in the FTP server for Novell Netware 6.0 SP1 (NWFTPD) allows remote attackers to cause a denial of service (ABEND) via format strings in the USER command.
References
http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0127.htmlmailing-list, x_refsource_VULNWATCH
http://www.iss.net/security_center/static/9429.phpvdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/5099vdb-entry, x_refsource_BID
http://online.securityfocus.com/archive/1/278689mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:03:49.355Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20020625 [VulnWatch] cqure.net.20020521.netware_nwftpd_fmtstr",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0127.html"
          },
          {
            "name": "netware-ftp-username-dos(9429)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9429.php"
          },
          {
            "name": "5099",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5099"
          },
          {
            "name": "20020625 cqure.net.20020521.netware_nwftpd_fmtstr",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://online.securityfocus.com/archive/1/278689"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-06-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Format string vulnerability in the FTP server for Novell Netware 6.0 SP1 (NWFTPD) allows remote attackers to cause a denial of service (ABEND) via format strings in the USER command."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-09-10T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20020625 [VulnWatch] cqure.net.20020521.netware_nwftpd_fmtstr",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0127.html"
        },
        {
          "name": "netware-ftp-username-dos(9429)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9429.php"
        },
        {
          "name": "5099",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5099"
        },
        {
          "name": "20020625 cqure.net.20020521.netware_nwftpd_fmtstr",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://online.securityfocus.com/archive/1/278689"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-0930",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Format string vulnerability in the FTP server for Novell Netware 6.0 SP1 (NWFTPD) allows remote attackers to cause a denial of service (ABEND) via format strings in the USER command."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20020625 [VulnWatch] cqure.net.20020521.netware_nwftpd_fmtstr",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0127.html"
            },
            {
              "name": "netware-ftp-username-dos(9429)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9429.php"
            },
            {
              "name": "5099",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5099"
            },
            {
              "name": "20020625 cqure.net.20020521.netware_nwftpd_fmtstr",
              "refsource": "BUGTRAQ",
              "url": "http://online.securityfocus.com/archive/1/278689"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-0930",
    "datePublished": "2002-08-31T04:00:00",
    "dateReserved": "2002-08-16T00:00:00",
    "dateUpdated": "2024-08-08T03:03:49.355Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-1060
Vulnerability from cvelistv5
Published
2005-04-12 04:00
Modified
2024-08-07 21:35
Severity ?
Summary
Unknown vulnerability in the TCP/IP functionality (TCPIP.NLM) in Novell Netware 6.x allows remote attackers to cause a denial of service (ABEND by Page Fault Processor Exception) via certain packets.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:35:59.977Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2970467.htm"
          },
          {
            "name": "14874",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/14874"
          },
          {
            "name": "novell-netware-tcpipnlm-dos(20024)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20024"
          },
          {
            "name": "13067",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/13067"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-04-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unknown vulnerability in the TCP/IP functionality (TCPIP.NLM) in Novell Netware 6.x allows remote attackers to cause a denial of service (ABEND by Page Fault Processor Exception) via certain packets."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2970467.htm"
        },
        {
          "name": "14874",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/14874"
        },
        {
          "name": "novell-netware-tcpipnlm-dos(20024)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20024"
        },
        {
          "name": "13067",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/13067"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-1060",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unknown vulnerability in the TCP/IP functionality (TCPIP.NLM) in Novell Netware 6.x allows remote attackers to cause a denial of service (ABEND by Page Fault Processor Exception) via certain packets."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2970467.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2970467.htm"
            },
            {
              "name": "14874",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/14874"
            },
            {
              "name": "novell-netware-tcpipnlm-dos(20024)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20024"
            },
            {
              "name": "13067",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/13067"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-1060",
    "datePublished": "2005-04-12T04:00:00",
    "dateReserved": "2005-04-12T00:00:00",
    "dateUpdated": "2024-08-07T21:35:59.977Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-0317
Vulnerability from cvelistv5
Published
2010-01-15 18:00
Modified
2024-08-07 00:45
Severity ?
Summary
Novell Netware 6.5 SP8 allows remote attackers to cause a denial of service (NULL pointer dereference, memory consumption, ABEND, and crash) via a large number of malformed or AFP requests that are not properly handled by (1) the CIFS functionality in CIFS.nlm Semantic Agent (Build 163 MP) 3.27 or (2) the AFP functionality in AFPTCP.nlm Build 163 SP 3.27. NOTE: some of these details are obtained from third party information.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:45:12.123Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-0041",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0041"
          },
          {
            "name": "1023400",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023400"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://protekresearch.blogspot.com/2010/01/prl-cifsnlm-memory-consumption-denial.html"
          },
          {
            "name": "37616",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37616"
          },
          {
            "name": "netware-afptcp-dos(55389)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55389"
          },
          {
            "name": "11009",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/11009"
          },
          {
            "name": "38114",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38114"
          },
          {
            "name": "20100105 {PRL} Novell Netware CIFS And AFP Remote Memory Consumption DoS",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/508731/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell Netware 6.5 SP8 allows remote attackers to cause a denial of service (NULL pointer dereference, memory consumption, ABEND, and crash) via a large number of malformed or AFP requests that are not properly handled by (1) the CIFS functionality in CIFS.nlm Semantic Agent (Build 163 MP) 3.27 or (2) the AFP functionality in AFPTCP.nlm Build 163 SP 3.27.  NOTE: some of these details are obtained from third party information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2010-0041",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0041"
        },
        {
          "name": "1023400",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023400"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://protekresearch.blogspot.com/2010/01/prl-cifsnlm-memory-consumption-denial.html"
        },
        {
          "name": "37616",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37616"
        },
        {
          "name": "netware-afptcp-dos(55389)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55389"
        },
        {
          "name": "11009",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/11009"
        },
        {
          "name": "38114",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38114"
        },
        {
          "name": "20100105 {PRL} Novell Netware CIFS And AFP Remote Memory Consumption DoS",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/508731/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0317",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell Netware 6.5 SP8 allows remote attackers to cause a denial of service (NULL pointer dereference, memory consumption, ABEND, and crash) via a large number of malformed or AFP requests that are not properly handled by (1) the CIFS functionality in CIFS.nlm Semantic Agent (Build 163 MP) 3.27 or (2) the AFP functionality in AFPTCP.nlm Build 163 SP 3.27.  NOTE: some of these details are obtained from third party information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2010-0041",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0041"
            },
            {
              "name": "1023400",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023400"
            },
            {
              "name": "http://protekresearch.blogspot.com/2010/01/prl-cifsnlm-memory-consumption-denial.html",
              "refsource": "MISC",
              "url": "http://protekresearch.blogspot.com/2010/01/prl-cifsnlm-memory-consumption-denial.html"
            },
            {
              "name": "37616",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37616"
            },
            {
              "name": "netware-afptcp-dos(55389)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55389"
            },
            {
              "name": "11009",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/11009"
            },
            {
              "name": "38114",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38114"
            },
            {
              "name": "20100105 {PRL} Novell Netware CIFS And AFP Remote Memory Consumption DoS",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/508731/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0317",
    "datePublished": "2010-01-15T18:00:00",
    "dateReserved": "2010-01-15T00:00:00",
    "dateUpdated": "2024-08-07T00:45:12.123Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-1634
Vulnerability from cvelistv5
Published
2005-03-28 05:00
Modified
2024-08-08 03:34
Severity ?
Summary
Novell NetWare 5.1 installs sample applications that allow remote attackers to obtain sensitive information via (1) ndsobj.nlm, (2) allfield.jse, (3) websinfo.bas, (4) ndslogin.pl, (5) volscgi.pl, (6) lancgi.pl, (7) test.jse, or (8) env.pl.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/9212vdb-entry, x_refsource_XF
http://www.kb.cert.org/vuls/id/159203third-party-advisory, x_refsource_CERT-VN
http://www.procheckup.com/security_info/vuln_pr0203.htmlx_refsource_MISC
http://www.osvdb.org/17464vdb-entry, x_refsource_OSVDB
http://www.osvdb.org/17465vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/advisories/4158x_refsource_MISC
http://www.osvdb.org/17468vdb-entry, x_refsource_OSVDB
http://www.osvdb.org/17463vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/advisories/4157x_refsource_MISC
http://www.osvdb.org/17466vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/4874vdb-entry, x_refsource_BID
http://www.osvdb.org/17467vdb-entry, x_refsource_OSVDB
http://www.procheckup.com/security_info/vuln_pr0201.htmlx_refsource_MISC
http://www.osvdb.org/17461vdb-entry, x_refsource_OSVDB
http://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htmx_refsource_CONFIRM
http://www.osvdb.org/17462vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:34:55.169Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "netware-sample-information-disclosure(9212)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9212"
          },
          {
            "name": "VU#159203",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/159203"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.procheckup.com/security_info/vuln_pr0203.html"
          },
          {
            "name": "17464",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/17464"
          },
          {
            "name": "17465",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/17465"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/advisories/4158"
          },
          {
            "name": "17468",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/17468"
          },
          {
            "name": "17463",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/17463"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/advisories/4157"
          },
          {
            "name": "17466",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/17466"
          },
          {
            "name": "4874",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4874"
          },
          {
            "name": "17467",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/17467"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.procheckup.com/security_info/vuln_pr0201.html"
          },
          {
            "name": "17461",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/17461"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htm"
          },
          {
            "name": "17462",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/17462"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-09-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell NetWare 5.1 installs sample applications that allow remote attackers to obtain sensitive information via (1) ndsobj.nlm, (2) allfield.jse, (3) websinfo.bas, (4) ndslogin.pl, (5) volscgi.pl, (6) lancgi.pl, (7) test.jse, or (8) env.pl."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "netware-sample-information-disclosure(9212)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9212"
        },
        {
          "name": "VU#159203",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/159203"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.procheckup.com/security_info/vuln_pr0203.html"
        },
        {
          "name": "17464",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/17464"
        },
        {
          "name": "17465",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/17465"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.securityfocus.com/advisories/4158"
        },
        {
          "name": "17468",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/17468"
        },
        {
          "name": "17463",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/17463"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.securityfocus.com/advisories/4157"
        },
        {
          "name": "17466",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/17466"
        },
        {
          "name": "4874",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4874"
        },
        {
          "name": "17467",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/17467"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.procheckup.com/security_info/vuln_pr0201.html"
        },
        {
          "name": "17461",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/17461"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htm"
        },
        {
          "name": "17462",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/17462"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1634",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell NetWare 5.1 installs sample applications that allow remote attackers to obtain sensitive information via (1) ndsobj.nlm, (2) allfield.jse, (3) websinfo.bas, (4) ndslogin.pl, (5) volscgi.pl, (6) lancgi.pl, (7) test.jse, or (8) env.pl."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "netware-sample-information-disclosure(9212)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9212"
            },
            {
              "name": "VU#159203",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/159203"
            },
            {
              "name": "http://www.procheckup.com/security_info/vuln_pr0203.html",
              "refsource": "MISC",
              "url": "http://www.procheckup.com/security_info/vuln_pr0203.html"
            },
            {
              "name": "17464",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/17464"
            },
            {
              "name": "17465",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/17465"
            },
            {
              "name": "http://www.securityfocus.com/advisories/4158",
              "refsource": "MISC",
              "url": "http://www.securityfocus.com/advisories/4158"
            },
            {
              "name": "17468",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/17468"
            },
            {
              "name": "17463",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/17463"
            },
            {
              "name": "http://www.securityfocus.com/advisories/4157",
              "refsource": "MISC",
              "url": "http://www.securityfocus.com/advisories/4157"
            },
            {
              "name": "17466",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/17466"
            },
            {
              "name": "4874",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4874"
            },
            {
              "name": "17467",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/17467"
            },
            {
              "name": "http://www.procheckup.com/security_info/vuln_pr0201.html",
              "refsource": "MISC",
              "url": "http://www.procheckup.com/security_info/vuln_pr0201.html"
            },
            {
              "name": "17461",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/17461"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htm"
            },
            {
              "name": "17462",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/17462"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1634",
    "datePublished": "2005-03-28T05:00:00",
    "dateReserved": "2005-03-28T00:00:00",
    "dateUpdated": "2024-08-08T03:34:55.169Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-0998
Vulnerability from cvelistv5
Published
2006-03-23 11:00
Modified
2024-08-07 16:56
Severity ?
Summary
The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) sometimes selects a weak cipher instead of an available stronger cipher, which makes it easier for remote attackers to sniff and decrypt an SSL protected session.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:56:15.200Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-1043",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1043"
          },
          {
            "name": "1015799",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015799"
          },
          {
            "name": "24047",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/24047"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
          },
          {
            "name": "netware-nile-weak-encryption(25381)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25381"
          },
          {
            "name": "19324",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19324"
          },
          {
            "name": "64758",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/64758"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
          },
          {
            "name": "17176",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17176"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) sometimes selects a weak cipher instead of an available stronger cipher, which makes it easier for remote attackers to sniff and decrypt an SSL protected session."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-1043",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1043"
        },
        {
          "name": "1015799",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015799"
        },
        {
          "name": "24047",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/24047"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
        },
        {
          "name": "netware-nile-weak-encryption(25381)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25381"
        },
        {
          "name": "19324",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19324"
        },
        {
          "name": "64758",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/64758"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
        },
        {
          "name": "17176",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17176"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0998",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) sometimes selects a weak cipher instead of an available stronger cipher, which makes it easier for remote attackers to sniff and decrypt an SSL protected session."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-1043",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1043"
            },
            {
              "name": "1015799",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015799"
            },
            {
              "name": "24047",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/24047"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
            },
            {
              "name": "netware-nile-weak-encryption(25381)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25381"
            },
            {
              "name": "19324",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19324"
            },
            {
              "name": "64758",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/64758"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
            },
            {
              "name": "17176",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17176"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0998",
    "datePublished": "2006-03-23T11:00:00",
    "dateReserved": "2006-03-06T00:00:00",
    "dateUpdated": "2024-08-07T16:56:15.200Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-1020
Vulnerability from cvelistv5
Published
2001-09-12 04:00
Modified
2024-08-01 16:55
Severity ?
Summary
The installation of Novell Netware NDS 5.99 provides an unauthenticated client with Read access for the tree, which allows remote attackers to access sensitive information such as users, groups, and readable objects via CX.EXE and NLIST.EXE.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/1364vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/484vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=90613355902262&w=2mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:55:29.387Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "novell-nds(1364)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1364"
          },
          {
            "name": "484",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/484"
          },
          {
            "name": "19980918 NMRC Advisory - Default NDS Rights",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=90613355902262\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "1998-09-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The installation of Novell Netware NDS 5.99 provides an unauthenticated client with Read access for the tree, which allows remote attackers to access sensitive information such as users, groups, and readable objects via CX.EXE and NLIST.EXE."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-18T21:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "novell-nds(1364)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1364"
        },
        {
          "name": "484",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/484"
        },
        {
          "name": "19980918 NMRC Advisory - Default NDS Rights",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=90613355902262\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1020",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The installation of Novell Netware NDS 5.99 provides an unauthenticated client with Read access for the tree, which allows remote attackers to access sensitive information such as users, groups, and readable objects via CX.EXE and NLIST.EXE."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "novell-nds(1364)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1364"
            },
            {
              "name": "484",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/484"
            },
            {
              "name": "19980918 NMRC Advisory - Default NDS Rights",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=90613355902262\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1020",
    "datePublished": "2001-09-12T04:00:00",
    "dateReserved": "2001-08-31T00:00:00",
    "dateUpdated": "2024-08-01T16:55:29.387Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-1418
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:26
Severity ?
Summary
Buffer overflow in the interpreter for Novell NetBasic Scripting Server (NSN) for Netware 5.1 and 6, and Novell Small Business Suite 5.1 and 6, allows remote attackers to cause a denial of service (ABEND) via a long module name.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:26:28.945Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20020820 NOVL-2002-2963297 - NetBasic Buffer Overflow + Scripting Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0199.html"
          },
          {
            "name": "novell-netbasic-interpreter-bo(9911)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9911.php"
          },
          {
            "name": "5524",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5524"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/servlet/tidfinder/2963297"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-08-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the interpreter for Novell NetBasic Scripting Server (NSN) for Netware 5.1 and 6, and Novell Small Business Suite 5.1 and 6, allows remote attackers to cause a denial of service (ABEND) via a long module name."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-21T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20020820 NOVL-2002-2963297 - NetBasic Buffer Overflow + Scripting Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0199.html"
        },
        {
          "name": "novell-netbasic-interpreter-bo(9911)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9911.php"
        },
        {
          "name": "5524",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5524"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/servlet/tidfinder/2963297"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1418",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the interpreter for Novell NetBasic Scripting Server (NSN) for Netware 5.1 and 6, and Novell Small Business Suite 5.1 and 6, allows remote attackers to cause a denial of service (ABEND) via a long module name."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20020820 NOVL-2002-2963297 - NetBasic Buffer Overflow + Scripting Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0199.html"
            },
            {
              "name": "novell-netbasic-interpreter-bo(9911)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9911.php"
            },
            {
              "name": "5524",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5524"
            },
            {
              "name": "http://support.novell.com/servlet/tidfinder/2963297",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/servlet/tidfinder/2963297"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1418",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2003-02-05T00:00:00",
    "dateUpdated": "2024-08-08T03:26:28.945Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-0524
Vulnerability from cvelistv5
Published
2000-02-04 05:00
Modified
2024-08-01 16:41
Severity ?
Summary
ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:41:45.608Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "icmp-timestamp(322)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://descriptions.securescout.com/tc/11010"
          },
          {
            "name": "icmp-netmask(306)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://descriptions.securescout.com/tc/11011"
          },
          {
            "name": "95",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/95"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "icmp-timestamp(322)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://descriptions.securescout.com/tc/11010"
        },
        {
          "name": "icmp-netmask(306)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://descriptions.securescout.com/tc/11011"
        },
        {
          "name": "95",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/95"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-0524",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "icmp-timestamp(322)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322"
            },
            {
              "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053",
              "refsource": "CONFIRM",
              "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053"
            },
            {
              "name": "http://descriptions.securescout.com/tc/11010",
              "refsource": "MISC",
              "url": "http://descriptions.securescout.com/tc/11010"
            },
            {
              "name": "icmp-netmask(306)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306"
            },
            {
              "name": "http://descriptions.securescout.com/tc/11011",
              "refsource": "MISC",
              "url": "http://descriptions.securescout.com/tc/11011"
            },
            {
              "name": "95",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/95"
            },
            {
              "name": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434",
              "refsource": "MISC",
              "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434"
            },
            {
              "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705",
              "refsource": "CONFIRM",
              "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-0524",
    "datePublished": "2000-02-04T05:00:00",
    "dateReserved": "1999-06-07T00:00:00",
    "dateUpdated": "2024-08-01T16:41:45.608Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-4227
Vulnerability from cvelistv5
Published
2011-02-25 18:00
Modified
2024-08-07 03:34
Severity ?
Summary
The xdrDecodeString function in XNFS.NLM in Novell Netware 6.5 before SP8 allows remote attackers to cause a denial of service (abend) or execute arbitrary code via a crafted, signed value in a NFS RPC request to port UDP 1234, leading to a stack-based buffer overflow.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:34:37.923Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "netware-xdrdecodestring-code-exec(65625)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65625"
          },
          {
            "name": "46535",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/46535"
          },
          {
            "name": "ADV-2011-0497",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0497"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-090"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.novell.com/Download?buildid=1z3z-OsVCiE~"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=24\u0026Itemid=24"
          },
          {
            "name": "8104",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8104"
          },
          {
            "name": "43431",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43431"
          },
          {
            "name": "16234",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/16234"
          },
          {
            "name": "1025119",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1025119"
          },
          {
            "name": "20110223 ZDI-11-090: Novell Netware RPC XNFS xdrDecodeString Remote Code Execution Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/516645/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-02-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The xdrDecodeString function in XNFS.NLM in Novell Netware 6.5 before SP8 allows remote attackers to cause a denial of service (abend) or execute arbitrary code via a crafted, signed value in a NFS RPC request to port UDP 1234, leading to a stack-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "netware-xdrdecodestring-code-exec(65625)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65625"
        },
        {
          "name": "46535",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/46535"
        },
        {
          "name": "ADV-2011-0497",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0497"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-090"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.novell.com/Download?buildid=1z3z-OsVCiE~"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=24\u0026Itemid=24"
        },
        {
          "name": "8104",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8104"
        },
        {
          "name": "43431",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43431"
        },
        {
          "name": "16234",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/16234"
        },
        {
          "name": "1025119",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1025119"
        },
        {
          "name": "20110223 ZDI-11-090: Novell Netware RPC XNFS xdrDecodeString Remote Code Execution Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/516645/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4227",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The xdrDecodeString function in XNFS.NLM in Novell Netware 6.5 before SP8 allows remote attackers to cause a denial of service (abend) or execute arbitrary code via a crafted, signed value in a NFS RPC request to port UDP 1234, leading to a stack-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "netware-xdrdecodestring-code-exec(65625)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65625"
            },
            {
              "name": "46535",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/46535"
            },
            {
              "name": "ADV-2011-0497",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0497"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-090",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-090"
            },
            {
              "name": "http://download.novell.com/Download?buildid=1z3z-OsVCiE~",
              "refsource": "CONFIRM",
              "url": "http://download.novell.com/Download?buildid=1z3z-OsVCiE~"
            },
            {
              "name": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=24\u0026Itemid=24",
              "refsource": "MISC",
              "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=24\u0026Itemid=24"
            },
            {
              "name": "8104",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8104"
            },
            {
              "name": "43431",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43431"
            },
            {
              "name": "16234",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/16234"
            },
            {
              "name": "1025119",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1025119"
            },
            {
              "name": "20110223 ZDI-11-090: Novell Netware RPC XNFS xdrDecodeString Remote Code Execution Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/516645/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-4227",
    "datePublished": "2011-02-25T18:00:00",
    "dateReserved": "2010-11-10T00:00:00",
    "dateUpdated": "2024-08-07T03:34:37.923Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1592
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 20:26
Severity ?
Summary
Multiple buffer overflows in NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allow remote attackers to cause a denial of service (abend) via a long (1) username or (2) password.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:17.072Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple buffer overflows in NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allow remote attackers to cause a denial of service (abend) via a long (1) username or (2) password."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1592",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple buffer overflows in NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allow remote attackers to cause a denial of service (abend) via a long (1) username or (2) password."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1592",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T20:26:30.385Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1591
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-17 00:22
Severity ?
Summary
NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allows user-assisted remote attackers to cause a denial of service (console hang) via a large number of FTP sessions, which are not properly handled during an NLM unload.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:17.322Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allows user-assisted remote attackers to cause a denial of service (console hang) via a large number of FTP sessions, which are not properly handled during an NLM unload."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1591",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allows user-assisted remote attackers to cause a denial of service (console hang) via a large number of FTP sessions, which are not properly handled during an NLM unload."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1591",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-17T00:22:07.001Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-2852
Vulnerability from cvelistv5
Published
2005-09-08 04:00
Modified
2024-09-16 20:43
Severity ?
Summary
Unknown vulnerability in CIFS.NLM in Novell Netware 6.5 SP2 and SP3, 5.1, and 6.0 allows remote attackers to cause a denial of service (ABEND) via an incorrect password length, as exploited by the "worm.rbot.ccc" worm.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:53:28.920Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971832.htm"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971821.htm"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971822.htm"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unknown vulnerability in CIFS.NLM in Novell Netware 6.5 SP2 and SP3, 5.1, and 6.0 allows remote attackers to cause a denial of service (ABEND) via an incorrect password length, as exploited by the \"worm.rbot.ccc\" worm."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-09-08T04:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971832.htm"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971821.htm"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971822.htm"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2852",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unknown vulnerability in CIFS.NLM in Novell Netware 6.5 SP2 and SP3, 5.1, and 6.0 allows remote attackers to cause a denial of service (ABEND) via an incorrect password length, as exploited by the \"worm.rbot.ccc\" worm."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971832.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971832.htm"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971821.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971821.htm"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971822.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971822.htm"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2852",
    "datePublished": "2005-09-08T04:00:00Z",
    "dateReserved": "2005-09-08T00:00:00Z",
    "dateUpdated": "2024-09-16T20:43:26.090Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-2336
Vulnerability from cvelistv5
Published
2005-08-16 04:00
Modified
2024-08-08 01:22
Severity ?
Summary
Unknown vulnerability in Novell GroupWise and GroupWise WebAccess 6.0 through 6.5, when running with Apache Web Server 1.3 for NetWare where Apache is loaded using GWAPACHE.CONF, allows remote attackers to read directories and files on the server.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:22:13.683Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091330.htm"
          },
          {
            "name": "1009417",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/alerts/2004/Mar/1009417.html"
          },
          {
            "name": "groupwise-obtain-information(15467)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15467"
          },
          {
            "name": "11119",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11119"
          },
          {
            "name": "9864",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9864"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unknown vulnerability in Novell GroupWise and GroupWise WebAccess 6.0 through 6.5, when running with Apache Web Server 1.3 for NetWare where Apache is loaded using GWAPACHE.CONF, allows remote attackers to read directories and files on the server."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091330.htm"
        },
        {
          "name": "1009417",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/alerts/2004/Mar/1009417.html"
        },
        {
          "name": "groupwise-obtain-information(15467)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15467"
        },
        {
          "name": "11119",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11119"
        },
        {
          "name": "9864",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9864"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2336",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unknown vulnerability in Novell GroupWise and GroupWise WebAccess 6.0 through 6.5, when running with Apache Web Server 1.3 for NetWare where Apache is loaded using GWAPACHE.CONF, allows remote attackers to read directories and files on the server."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091330.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091330.htm"
            },
            {
              "name": "1009417",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/alerts/2004/Mar/1009417.html"
            },
            {
              "name": "groupwise-obtain-information(15467)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15467"
            },
            {
              "name": "11119",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11119"
            },
            {
              "name": "9864",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9864"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2336",
    "datePublished": "2005-08-16T04:00:00",
    "dateReserved": "2005-08-16T00:00:00",
    "dateUpdated": "2024-08-08T01:22:13.683Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-2434
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 20:27
Severity ?
Summary
NWFTPD.nlm before 5.02i in the FTP server in Novell NetWare does not properly listen for data connections, which allows remote attackers to cause a denial of service (abend) via multiple FTP sessions.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:06:53.899Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm before 5.02i in the FTP server in Novell NetWare does not properly listen for data connections, which allows remote attackers to cause a denial of service (abend) via multiple FTP sessions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2434",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm before 5.02i in the FTP server in Novell NetWare does not properly listen for data connections, which allows remote attackers to cause a denial of service (abend) via multiple FTP sessions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2434",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T20:27:54.630Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-0819
Vulnerability from cvelistv5
Published
2005-03-20 05:00
Modified
2024-08-07 21:28
Severity ?
Summary
The xvesa code in Novell Netware 6.5 SP2 and SP3 allows remote attackers to redirect the xsession without authentication via a direct request to GUIMirror/Start.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:28:28.380Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1013460",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1013460"
          },
          {
            "name": "12831",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/12831"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971038.htm"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-03-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The xvesa code in Novell Netware 6.5 SP2 and SP3 allows remote attackers to redirect the xsession without authentication via a direct request to GUIMirror/Start."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-03-25T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1013460",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1013460"
        },
        {
          "name": "12831",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/12831"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971038.htm"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0819",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The xvesa code in Novell Netware 6.5 SP2 and SP3 allows remote attackers to redirect the xsession without authentication via a direct request to GUIMirror/Start."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1013460",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1013460"
            },
            {
              "name": "12831",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/12831"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971038.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971038.htm"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0819",
    "datePublished": "2005-03-20T05:00:00",
    "dateReserved": "2005-03-20T00:00:00",
    "dateUpdated": "2024-08-07T21:28:28.380Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-6734
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 20:17
Severity ?
Summary
NWFTPD.nlm before 5.08.07 in the FTP server in Novell NetWare 6.5 SP7 does not properly implement the FTPREST.TXT NOREMOTE restriction, which allows remote authenticated users to access directories outside of the home server via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:18:20.730Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=272093"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm before 5.08.07 in the FTP server in Novell NetWare 6.5 SP7 does not properly implement the FTPREST.TXT NOREMOTE restriction, which allows remote authenticated users to access directories outside of the home server via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=272093"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6734",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm before 5.08.07 in the FTP server in Novell NetWare 6.5 SP7 does not properly implement the FTPREST.TXT NOREMOTE restriction, which allows remote authenticated users to access directories outside of the home server via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            },
            {
              "name": "https://bugzilla.novell.com/show_bug.cgi?id=272093",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.novell.com/show_bug.cgi?id=272093"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6734",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T20:17:18.410Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-1417
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:26
Severity ?
Summary
Directory traversal vulnerability in Novell NetBasic Scripting Server (NSN) for Netware 5.1 and 6, and Novell Small Business Suite 5.1 and 6, allows remote attackers to read arbitrary files via a URL containing a "..%5c" sequence (modified dot-dot), which is mapped to the directory separator.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:26:28.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20020820 NOVL-2002-2963297 - NetBasic Buffer Overflow + Scripting Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0199.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/servlet/tidfinder/2963297"
          },
          {
            "name": "novell-netbasic-directory-traversal(9910)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9910.php"
          },
          {
            "name": "5523",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5523"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-08-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in Novell NetBasic Scripting Server (NSN) for Netware 5.1 and 6, and Novell Small Business Suite 5.1 and 6, allows remote attackers to read arbitrary files via a URL containing a \"..%5c\" sequence (modified dot-dot), which is mapped to the directory separator."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-21T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20020820 NOVL-2002-2963297 - NetBasic Buffer Overflow + Scripting Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0199.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/servlet/tidfinder/2963297"
        },
        {
          "name": "novell-netbasic-directory-traversal(9910)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9910.php"
        },
        {
          "name": "5523",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5523"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1417",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in Novell NetBasic Scripting Server (NSN) for Netware 5.1 and 6, and Novell Small Business Suite 5.1 and 6, allows remote attackers to read arbitrary files via a URL containing a \"..%5c\" sequence (modified dot-dot), which is mapped to the directory separator."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20020820 NOVL-2002-2963297 - NetBasic Buffer Overflow + Scripting Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0199.html"
            },
            {
              "name": "http://support.novell.com/servlet/tidfinder/2963297",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/servlet/tidfinder/2963297"
            },
            {
              "name": "novell-netbasic-directory-traversal(9910)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9910.php"
            },
            {
              "name": "5523",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5523"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1417",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2003-02-05T00:00:00",
    "dateUpdated": "2024-08-08T03:26:28.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-25252
Vulnerability from cvelistv5
Published
2021-03-03 15:43
Modified
2024-08-03 19:56
Severity ?
Summary
Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T19:56:11.072Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://success.trendmicro.com/solution/000285675"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Trend Micro Virus Scan API (VSAPI) Engine\r\n",
          "vendor": "Trend Micro",
          "versions": [
            {
              "status": "affected",
              "version": "12.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Trend Micro\u0027s Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory Exhaustion",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-03-03T15:43:40",
        "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272",
        "shortName": "trendmicro"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://success.trendmicro.com/solution/000285675"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@trendmicro.com",
          "ID": "CVE-2021-25252",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Trend Micro Virus Scan API (VSAPI) Engine\r\n",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "12.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Trend Micro"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Trend Micro\u0027s Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Memory Exhaustion"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://success.trendmicro.com/solution/000285675",
              "refsource": "MISC",
              "url": "https://success.trendmicro.com/solution/000285675"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272",
    "assignerShortName": "trendmicro",
    "cveId": "CVE-2021-25252",
    "datePublished": "2021-03-03T15:43:40",
    "dateReserved": "2021-01-15T00:00:00",
    "dateUpdated": "2024-08-03T19:56:11.072Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-2104
Vulnerability from cvelistv5
Published
2005-05-27 04:00
Modified
2024-08-08 01:15
Severity ?
Summary
Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to obtain sensitive server information, including the internal IP address, via a direct request to (1) snoop.jsp, (2) SnoopServlet, (3) env.bas, or (4) lcgitest.nlm.
References
http://www.osvdb.org/3720vdb-entry, x_refsource_OSVDB
http://marc.info/?l=bugtraq&m=107487862304440&w=2mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/10711third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/3721vdb-entry, x_refsource_OSVDB
http://www.osvdb.org/4952vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/14921vdb-entry, x_refsource_XF
http://www.osvdb.org/3722vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/9479vdb-entry, x_refsource_BID
http://www.osvdb.org/3715vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:15:01.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "3720",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/3720"
          },
          {
            "name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
          },
          {
            "name": "10711",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10711"
          },
          {
            "name": "3721",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/3721"
          },
          {
            "name": "4952",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/4952"
          },
          {
            "name": "netware-enterprise-path-disclosure(14921)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14921"
          },
          {
            "name": "3722",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/3722"
          },
          {
            "name": "9479",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9479"
          },
          {
            "name": "3715",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/3715"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-01-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to obtain sensitive server information, including the internal IP address, via a direct request to (1) snoop.jsp, (2) SnoopServlet, (3) env.bas, or (4) lcgitest.nlm."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "3720",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/3720"
        },
        {
          "name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
        },
        {
          "name": "10711",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10711"
        },
        {
          "name": "3721",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/3721"
        },
        {
          "name": "4952",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/4952"
        },
        {
          "name": "netware-enterprise-path-disclosure(14921)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14921"
        },
        {
          "name": "3722",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/3722"
        },
        {
          "name": "9479",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9479"
        },
        {
          "name": "3715",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/3715"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2104",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to obtain sensitive server information, including the internal IP address, via a direct request to (1) snoop.jsp, (2) SnoopServlet, (3) env.bas, or (4) lcgitest.nlm."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "3720",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/3720"
            },
            {
              "name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
            },
            {
              "name": "10711",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10711"
            },
            {
              "name": "3721",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/3721"
            },
            {
              "name": "4952",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/4952"
            },
            {
              "name": "netware-enterprise-path-disclosure(14921)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14921"
            },
            {
              "name": "3722",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/3722"
            },
            {
              "name": "9479",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9479"
            },
            {
              "name": "3715",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/3715"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2104",
    "datePublished": "2005-05-27T04:00:00",
    "dateReserved": "2005-05-27T00:00:00",
    "dateUpdated": "2024-08-08T01:15:01.502Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2000-0600
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-08 05:21
Severity ?
Summary
Netscape Enterprise Server in NetWare 5.1 allows remote attackers to cause a denial of service or execute arbitrary commands via a malformed URL.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:21:31.420Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "netscape-virtual-directory-bo(4780)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4780"
          },
          {
            "name": "1393",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/1393"
          },
          {
            "name": "20000626 Netscape Enterprise Server for NetWare Virtual Directory Vulnerab ility",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0264.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2000-06-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Netscape Enterprise Server in NetWare 5.1 allows remote attackers to cause a denial of service or execute arbitrary commands via a malformed URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-02-26T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "netscape-virtual-directory-bo(4780)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4780"
        },
        {
          "name": "1393",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/1393"
        },
        {
          "name": "20000626 Netscape Enterprise Server for NetWare Virtual Directory Vulnerab ility",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0264.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-0600",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Netscape Enterprise Server in NetWare 5.1 allows remote attackers to cause a denial of service or execute arbitrary commands via a malformed URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "netscape-virtual-directory-bo(4780)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4780"
            },
            {
              "name": "1393",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/1393"
            },
            {
              "name": "20000626 Netscape Enterprise Server for NetWare Virtual Directory Vulnerab ility",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0264.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-0600",
    "datePublished": "2002-03-09T05:00:00",
    "dateReserved": "2000-07-19T00:00:00",
    "dateUpdated": "2024-08-08T05:21:31.420Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-4887
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 16:43
Severity ?
Summary
NWFTPD.nlm before 5.06.05 in the FTP server in Novell NetWare 6.5 SP5 allows attackers to have an unspecified impact via vectors related to passwords.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:01:23.376Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=133977"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm before 5.06.05 in the FTP server in Novell NetWare 6.5 SP5 allows attackers to have an unspecified impact via vectors related to passwords."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=133977"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-4887",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm before 5.06.05 in the FTP server in Novell NetWare 6.5 SP5 allows attackers to have an unspecified impact via vectors related to passwords."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            },
            {
              "name": "https://bugzilla.novell.com/show_bug.cgi?id=133977",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.novell.com/show_bug.cgi?id=133977"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-4887",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T16:43:38.321Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-1587
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 19:30
Severity ?
Summary
NWFTPD.nlm before 5.01w in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (abend) via an anonymous STOU command.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:58:11.387Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm before 5.01w in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (abend) via an anonymous STOU command."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1587",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm before 5.01w in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (abend) via an anonymous STOU command."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1587",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T19:30:47.174Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1150
Vulnerability from cvelistv5
Published
2005-05-10 04:00
Modified
2024-08-08 02:19
Severity ?
Summary
Buffer overflow in the portmapper service (PMAP.NLM) in Novell NetWare 6 SP3 and ZenWorks for Desktops 3.2 SP2 through 4.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via unknown attack vectors.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:19:45.876Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "8907",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/8907"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10088194.htm"
          },
          {
            "name": "10100",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10100"
          },
          {
            "name": "novell-portmapper-bo(13564)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13564"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the portmapper service (PMAP.NLM) in Novell NetWare 6 SP3 and ZenWorks for Desktops 3.2 SP2 through 4.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via unknown attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "8907",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/8907"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10088194.htm"
        },
        {
          "name": "10100",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10100"
        },
        {
          "name": "novell-portmapper-bo(13564)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13564"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1150",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the portmapper service (PMAP.NLM) in Novell NetWare 6 SP3 and ZenWorks for Desktops 3.2 SP2 through 4.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via unknown attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "8907",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/8907"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10088194.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10088194.htm"
            },
            {
              "name": "10100",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10100"
            },
            {
              "name": "novell-portmapper-bo(13564)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13564"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1150",
    "datePublished": "2005-05-10T04:00:00",
    "dateReserved": "2005-05-04T00:00:00",
    "dateUpdated": "2024-08-08T02:19:45.876Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-4228
Vulnerability from cvelistv5
Published
2011-03-22 17:00
Modified
2024-08-07 03:34
Severity ?
Summary
Stack-based buffer overflow in NWFTPD.NLM before 5.10.02 in the FTP server in Novell NetWare allows remote authenticated users to execute arbitrary code or cause a denial of service (abend) via a long DELE command, a different vulnerability than CVE-2010-0625.4.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:34:37.808Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=25\u0026Itemid=25"
          },
          {
            "name": "43824",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43824"
          },
          {
            "name": "8149",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8149"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=641249"
          },
          {
            "name": "46922",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/46922"
          },
          {
            "name": "netware-dele-bo(66170)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66170"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-106/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in NWFTPD.NLM before 5.10.02 in the FTP server in Novell NetWare allows remote authenticated users to execute arbitrary code or cause a denial of service (abend) via a long DELE command, a different vulnerability than CVE-2010-0625.4."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=25\u0026Itemid=25"
        },
        {
          "name": "43824",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43824"
        },
        {
          "name": "8149",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8149"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=641249"
        },
        {
          "name": "46922",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/46922"
        },
        {
          "name": "netware-dele-bo(66170)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66170"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-106/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4228",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in NWFTPD.NLM before 5.10.02 in the FTP server in Novell NetWare allows remote authenticated users to execute arbitrary code or cause a denial of service (abend) via a long DELE command, a different vulnerability than CVE-2010-0625.4."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=25\u0026Itemid=25",
              "refsource": "MISC",
              "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=25\u0026Itemid=25"
            },
            {
              "name": "43824",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43824"
            },
            {
              "name": "8149",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8149"
            },
            {
              "name": "https://bugzilla.novell.com/show_bug.cgi?id=641249",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.novell.com/show_bug.cgi?id=641249"
            },
            {
              "name": "46922",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/46922"
            },
            {
              "name": "netware-dele-bo(66170)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66170"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-106/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-106/"
            },
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-4228",
    "datePublished": "2011-03-22T17:00:00",
    "dateReserved": "2010-11-10T00:00:00",
    "dateUpdated": "2024-08-07T03:34:37.808Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-2103
Vulnerability from cvelistv5
Published
2005-05-27 04:00
Modified
2024-08-08 01:15
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to process arbitrary script or HTML as other users via (1) a malformed request for a Perl program with script in the filename, (2) the User.id parameter to the webacc servlet, (3) the GWAP.version parameter to webacc, or (4) a URL request for a .bas file with script in the filename.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:15:01.272Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "4949",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/4949"
          },
          {
            "name": "netware-enterprise-cgi2perl-xss(14919)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14919"
          },
          {
            "name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091529.htm"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-01-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to process arbitrary script or HTML as other users via (1) a malformed request for a Perl program with script in the filename, (2) the User.id parameter to the webacc servlet, (3) the GWAP.version parameter to webacc, or (4) a URL request for a .bas file with script in the filename."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "4949",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/4949"
        },
        {
          "name": "netware-enterprise-cgi2perl-xss(14919)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14919"
        },
        {
          "name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091529.htm"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2103",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to process arbitrary script or HTML as other users via (1) a malformed request for a Perl program with script in the filename, (2) the User.id parameter to the webacc servlet, (3) the GWAP.version parameter to webacc, or (4) a URL request for a .bas file with script in the filename."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "4949",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/4949"
            },
            {
              "name": "netware-enterprise-cgi2perl-xss(14919)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14919"
            },
            {
              "name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091529.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091529.htm"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2103",
    "datePublished": "2005-05-27T04:00:00",
    "dateReserved": "2005-05-27T00:00:00",
    "dateUpdated": "2024-08-08T01:15:01.272Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-2185
Vulnerability from cvelistv5
Published
2006-05-22 17:00
Modified
2024-08-07 17:43
Severity ?
Summary
PORTAL.NLM in Novell Netware 6.5 SP5 writes the username and password in cleartext to the abend.log log file when the groupOperationsMethod function fails, which allows context-dependent attackers to gain privileges.
References
http://secunia.com/advisories/20288third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/25780vdb-entry, x_refsource_OSVDB
http://support.novell.com/cgi-bin/search/searchtid.cgi?2973698.htmx_refsource_CONFIRM
http://securitytracker.com/id?1016106vdb-entry, x_refsource_SECTRACK
http://www.vupen.com/english/advisories/2006/1829vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/bid/18017vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/26488vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:43:27.933Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20288",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20288"
          },
          {
            "name": "25780",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/25780"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?2973698.htm"
          },
          {
            "name": "1016106",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016106"
          },
          {
            "name": "ADV-2006-1829",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1829"
          },
          {
            "name": "18017",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18017"
          },
          {
            "name": "netware-portal-information-disclosure(26488)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26488"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-05-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "PORTAL.NLM in Novell Netware 6.5 SP5 writes the username and password in cleartext to the abend.log log file when the groupOperationsMethod function fails, which allows context-dependent attackers to gain privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20288",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20288"
        },
        {
          "name": "25780",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/25780"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?2973698.htm"
        },
        {
          "name": "1016106",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016106"
        },
        {
          "name": "ADV-2006-1829",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1829"
        },
        {
          "name": "18017",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18017"
        },
        {
          "name": "netware-portal-information-disclosure(26488)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26488"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-2185",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "PORTAL.NLM in Novell Netware 6.5 SP5 writes the username and password in cleartext to the abend.log log file when the groupOperationsMethod function fails, which allows context-dependent attackers to gain privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20288",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20288"
            },
            {
              "name": "25780",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/25780"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?2973698.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?2973698.htm"
            },
            {
              "name": "1016106",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016106"
            },
            {
              "name": "ADV-2006-1829",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1829"
            },
            {
              "name": "18017",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18017"
            },
            {
              "name": "netware-portal-information-disclosure(26488)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26488"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-2185",
    "datePublished": "2006-05-22T17:00:00",
    "dateReserved": "2006-05-03T00:00:00",
    "dateUpdated": "2024-08-07T17:43:27.933Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-2767
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 22:14
Severity ?
Summary
NWFTPD.nlm before 5.04.25 in the FTP server in Novell NetWare does not promptly close DS sessions, which allows remote attackers to cause a denial of service (connection slot exhaustion) by establishing many FTP sessions that persist for the lifetime of a DS session.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:36:25.324Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm before 5.04.25 in the FTP server in Novell NetWare does not promptly close DS sessions, which allows remote attackers to cause a denial of service (connection slot exhaustion) by establishing many FTP sessions that persist for the lifetime of a DS session."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2767",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm before 5.04.25 in the FTP server in Novell NetWare does not promptly close DS sessions, which allows remote attackers to cause a denial of service (connection slot exhaustion) by establishing many FTP sessions that persist for the lifetime of a DS session."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2767",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T22:14:56.907Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-1322
Vulnerability from cvelistv5
Published
2006-03-20 22:00
Modified
2024-08-07 17:03
Severity ?
Summary
Novell Netware NWFTPD 5.06.05 allows remote attackers to cause a denial of service (ABEND) via an MDTM command that uses a long path for the target file, possibly due to a buffer overflow.
References
http://www.vupen.com/english/advisories/2006/0975vdb-entry, x_refsource_VUPEN
http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973435.htmx_refsource_CONFIRM
http://www.osvdb.org/23949vdb-entry, x_refsource_OSVDB
http://securitytracker.com/id?1015781vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/17137vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/25289vdb-entry, x_refsource_XF
http://secunia.com/advisories/19265third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:03:28.924Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-0975",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0975"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973435.htm"
          },
          {
            "name": "23949",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/23949"
          },
          {
            "name": "1015781",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015781"
          },
          {
            "name": "17137",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17137"
          },
          {
            "name": "netware-nwftpd-mdtm-dos(25289)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25289"
          },
          {
            "name": "19265",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19265"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell Netware NWFTPD 5.06.05 allows remote attackers to cause a denial of service (ABEND) via an MDTM command that uses a long path for the target file, possibly due to a buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-0975",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0975"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973435.htm"
        },
        {
          "name": "23949",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/23949"
        },
        {
          "name": "1015781",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015781"
        },
        {
          "name": "17137",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17137"
        },
        {
          "name": "netware-nwftpd-mdtm-dos(25289)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25289"
        },
        {
          "name": "19265",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19265"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-1322",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell Netware NWFTPD 5.06.05 allows remote attackers to cause a denial of service (ABEND) via an MDTM command that uses a long path for the target file, possibly due to a buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-0975",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0975"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973435.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973435.htm"
            },
            {
              "name": "23949",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/23949"
            },
            {
              "name": "1015781",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015781"
            },
            {
              "name": "17137",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17137"
            },
            {
              "name": "netware-nwftpd-mdtm-dos(25289)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25289"
            },
            {
              "name": "19265",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19265"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-1322",
    "datePublished": "2006-03-20T22:00:00",
    "dateReserved": "2006-03-20T00:00:00",
    "dateUpdated": "2024-08-07T17:03:28.924Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-5696
Vulnerability from cvelistv5
Published
2008-12-19 18:00
Modified
2024-08-07 11:04
Severity ?
Summary
Novell NetWare 6.5 before Support Pack 8, when an OES2 Linux server is installed into the NDS tree, does not require a password for the ApacheAdmin console, which allows remote attackers to reconfigure the Apache HTTP Server via console operations.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T11:04:44.153Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "netware-apacheadmin-security-bypass(47104)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47104"
          },
          {
            "name": "32989",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32989"
          },
          {
            "name": "ADV-2008-3368",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/3368"
          },
          {
            "name": "32657",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32657"
          },
          {
            "name": "1021350",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021350"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=7001907"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-02-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell NetWare 6.5 before Support Pack 8, when an OES2 Linux server is installed into the NDS tree, does not require a password for the ApacheAdmin console, which allows remote attackers to reconfigure the Apache HTTP Server via console operations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "netware-apacheadmin-security-bypass(47104)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47104"
        },
        {
          "name": "32989",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32989"
        },
        {
          "name": "ADV-2008-3368",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/3368"
        },
        {
          "name": "32657",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32657"
        },
        {
          "name": "1021350",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021350"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=7001907"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-5696",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell NetWare 6.5 before Support Pack 8, when an OES2 Linux server is installed into the NDS tree, does not require a password for the ApacheAdmin console, which allows remote attackers to reconfigure the Apache HTTP Server via console operations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "netware-apacheadmin-security-bypass(47104)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47104"
            },
            {
              "name": "32989",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32989"
            },
            {
              "name": "ADV-2008-3368",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/3368"
            },
            {
              "name": "32657",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/32657"
            },
            {
              "name": "1021350",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1021350"
            },
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=7001907",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=7001907"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-5696",
    "datePublished": "2008-12-19T18:00:00",
    "dateReserved": "2008-12-19T00:00:00",
    "dateUpdated": "2024-08-07T11:04:44.153Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1594
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 23:06
Severity ?
Summary
NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly enforce FTPREST.TXT settings, which allows remote attackers to bypass intended access restrictions via an FTP session.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:17.296Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly enforce FTPREST.TXT settings, which allows remote attackers to bypass intended access restrictions via an FTP session."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1594",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly enforce FTPREST.TXT settings, which allows remote attackers to bypass intended access restrictions via an FTP session."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1594",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T23:06:31.520Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-0562
Vulnerability from cvelistv5
Published
2003-07-25 04:00
Modified
2024-08-08 01:58
Severity ?
Summary
Buffer overflow in the CGI2PERL.NLM PERL handler in Novell Netware 5.1 and 6.0 allows remote attackers to cause a denial of service (ABEND) via a long input string.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:58:10.993Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20030723 Buffer Overflow in Netware Web Server PERL Handler",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=105897724931665\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.protego.dk/advisories/200301.html"
          },
          {
            "name": "20030723 Buffer Overflow in Netware Web Server PERL Handler",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0041.html"
          },
          {
            "name": "VU#185593",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/185593"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/servlet/tidfinder/2966549"
          },
          {
            "name": "20030723 NOVL-2003-2966549 - Enterprise Web Server PERL Buffer Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=105897561229347\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-07-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the CGI2PERL.NLM PERL handler in Novell Netware 5.1 and 6.0 allows remote attackers to cause a denial of service (ABEND) via a long input string."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20030723 Buffer Overflow in Netware Web Server PERL Handler",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=105897724931665\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.protego.dk/advisories/200301.html"
        },
        {
          "name": "20030723 Buffer Overflow in Netware Web Server PERL Handler",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0041.html"
        },
        {
          "name": "VU#185593",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/185593"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/servlet/tidfinder/2966549"
        },
        {
          "name": "20030723 NOVL-2003-2966549 - Enterprise Web Server PERL Buffer Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=105897561229347\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0562",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the CGI2PERL.NLM PERL handler in Novell Netware 5.1 and 6.0 allows remote attackers to cause a denial of service (ABEND) via a long input string."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20030723 Buffer Overflow in Netware Web Server PERL Handler",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=105897724931665\u0026w=2"
            },
            {
              "name": "http://www.protego.dk/advisories/200301.html",
              "refsource": "MISC",
              "url": "http://www.protego.dk/advisories/200301.html"
            },
            {
              "name": "20030723 Buffer Overflow in Netware Web Server PERL Handler",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0041.html"
            },
            {
              "name": "VU#185593",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/185593"
            },
            {
              "name": "http://support.novell.com/servlet/tidfinder/2966549",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/servlet/tidfinder/2966549"
            },
            {
              "name": "20030723 NOVL-2003-2966549 - Enterprise Web Server PERL Buffer Overflow",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=105897561229347\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0562",
    "datePublished": "2003-07-25T04:00:00",
    "dateReserved": "2003-07-15T00:00:00",
    "dateUpdated": "2024-08-08T01:58:10.993Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-2083
Vulnerability from cvelistv5
Published
2005-07-14 04:00
Modified
2024-09-16 18:19
Severity ?
Summary
The Novell Netware client running on Windows 95 allows local users to bypass the login and open arbitrary files via the "What is this?" help feature, which can be launched from the Novell Netware login screen.
References
http://archives.neohapsis.com/archives/bugtraq/2002-01/0151.htmlmailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:51:17.329Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20020111 Novell Netware Login \"bypass\" to execute programs",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0151.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Novell Netware client running on Windows 95 allows local users to bypass the login and open arbitrary files via the \"What is this?\" help feature, which can be launched from the Novell Netware login screen."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-07-14T04:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20020111 Novell Netware Login \"bypass\" to execute programs",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0151.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2083",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Novell Netware client running on Windows 95 allows local users to bypass the login and open arbitrary files via the \"What is this?\" help feature, which can be launched from the Novell Netware login screen."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20020111 Novell Netware Login \"bypass\" to execute programs",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0151.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2083",
    "datePublished": "2005-07-14T04:00:00Z",
    "dateReserved": "2005-07-14T00:00:00Z",
    "dateUpdated": "2024-09-16T18:19:48.660Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-1437
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:26
Severity ?
Summary
Directory traversal vulnerability in the web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to read arbitrary files via an HTTP request containing "..%5c" (URL-encoded dot-dot backslash) sequences.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:26:28.323Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/servlet/tidfinder/2963307"
          },
          {
            "name": "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
          },
          {
            "name": "5522",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5522"
          },
          {
            "name": "netware-perl-directory-traversal(9915)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9915.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-08-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in the web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to read arbitrary files via an HTTP request containing \"..%5c\" (URL-encoded dot-dot backslash) sequences."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-21T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/servlet/tidfinder/2963307"
        },
        {
          "name": "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
        },
        {
          "name": "5522",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5522"
        },
        {
          "name": "netware-perl-directory-traversal(9915)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9915.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1437",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in the web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to read arbitrary files via an HTTP request containing \"..%5c\" (URL-encoded dot-dot backslash) sequences."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://support.novell.com/servlet/tidfinder/2963307",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/servlet/tidfinder/2963307"
            },
            {
              "name": "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
            },
            {
              "name": "5522",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5522"
            },
            {
              "name": "netware-perl-directory-traversal(9915)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9915.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1437",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2003-02-05T00:00:00",
    "dateUpdated": "2024-08-08T03:26:28.323Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2000-1246
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 16:19
Severity ?
Summary
NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 allows remote authenticated users to cause a denial of service (abend) by sending an RNTO command after a failed RNFR command.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:53:28.309Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 allows remote authenticated users to cause a denial of service (abend) by sending an RNTO command after a failed RNFR command."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-1246",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 allows remote authenticated users to cause a denial of service (abend) by sending an RNTO command after a failed RNFR command."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-1246",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T16:19:05.401Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-2432
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 18:04
Severity ?
Summary
Unspecified vulnerability in NWFTPD.nlm before 5.03b in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (abend) via a crafted username.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:06:53.859Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in NWFTPD.nlm before 5.03b in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (abend) via a crafted username."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2432",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in NWFTPD.nlm before 5.03b in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (abend) via a crafted username."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2432",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T18:04:18.269Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-2327
Vulnerability from cvelistv5
Published
2006-05-12 00:00
Modified
2024-08-07 17:43
Severity ?
Summary
Multiple integer overflows in the DPRPC library (DPRPCNLM.NLM) NDPS/iPrint module in Novell Distributed Print Services in Novell NetWare 6.5 SP3, SP4, and SP5 allow remote attackers to execute arbitrary code via an XDR encoded array with a field that specifies a large number of elements, which triggers the overflows in the ndps_xdr_array function.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:43:29.141Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "17922",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17922"
          },
          {
            "name": "ADV-2006-1740",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1740"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.hustlelabs.com/novell_ndps_advisory.pdf"
          },
          {
            "name": "20060515 Novell NDPS Remote Vulnerability (Server \u0026 Client)",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046048.html"
          },
          {
            "name": "novell-ndps-overflow(26314)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26314"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973700.htm"
          },
          {
            "name": "1016068",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016068"
          },
          {
            "name": "20060515 Novell NDPS Remote Vulnerability (Server \u0026 Client)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/434017/100/0/threaded"
          },
          {
            "name": "25433",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/25433"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-05-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple integer overflows in the DPRPC library (DPRPCNLM.NLM) NDPS/iPrint module in Novell Distributed Print Services in Novell NetWare 6.5 SP3, SP4, and SP5 allow remote attackers to execute arbitrary code via an XDR encoded array with a field that specifies a large number of elements, which triggers the overflows in the ndps_xdr_array function."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "17922",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17922"
        },
        {
          "name": "ADV-2006-1740",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1740"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.hustlelabs.com/novell_ndps_advisory.pdf"
        },
        {
          "name": "20060515 Novell NDPS Remote Vulnerability (Server \u0026 Client)",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046048.html"
        },
        {
          "name": "novell-ndps-overflow(26314)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26314"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973700.htm"
        },
        {
          "name": "1016068",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016068"
        },
        {
          "name": "20060515 Novell NDPS Remote Vulnerability (Server \u0026 Client)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/434017/100/0/threaded"
        },
        {
          "name": "25433",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/25433"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-2327",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple integer overflows in the DPRPC library (DPRPCNLM.NLM) NDPS/iPrint module in Novell Distributed Print Services in Novell NetWare 6.5 SP3, SP4, and SP5 allow remote attackers to execute arbitrary code via an XDR encoded array with a field that specifies a large number of elements, which triggers the overflows in the ndps_xdr_array function."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "17922",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17922"
            },
            {
              "name": "ADV-2006-1740",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1740"
            },
            {
              "name": "http://www.hustlelabs.com/novell_ndps_advisory.pdf",
              "refsource": "MISC",
              "url": "http://www.hustlelabs.com/novell_ndps_advisory.pdf"
            },
            {
              "name": "20060515 Novell NDPS Remote Vulnerability (Server \u0026 Client)",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046048.html"
            },
            {
              "name": "novell-ndps-overflow(26314)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26314"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973700.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973700.htm"
            },
            {
              "name": "1016068",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016068"
            },
            {
              "name": "20060515 Novell NDPS Remote Vulnerability (Server \u0026 Client)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/434017/100/0/threaded"
            },
            {
              "name": "25433",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/25433"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-2327",
    "datePublished": "2006-05-12T00:00:00",
    "dateReserved": "2006-05-11T00:00:00",
    "dateUpdated": "2024-08-07T17:43:29.141Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-0976
Vulnerability from cvelistv5
Published
2003-12-10 05:00
Modified
2024-08-08 02:12
Severity ?
Summary
NFS Server (XNFS.NLM) for Novell NetWare 6.5 does not properly enforce sys:\etc\exports when hostname aliases from sys:etc\hosts file are used, which could allow users to mount file systems when XNFS should deny the host.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:12:35.673Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10089375.htm"
          },
          {
            "name": "netware-nfs-share-access(13915)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13915"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-12-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "NFS Server (XNFS.NLM) for Novell NetWare 6.5 does not properly enforce sys:\\etc\\exports when hostname aliases from sys:etc\\hosts file are used, which could allow users to mount file systems when XNFS should deny the host."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10089375.htm"
        },
        {
          "name": "netware-nfs-share-access(13915)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13915"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0976",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NFS Server (XNFS.NLM) for Novell NetWare 6.5 does not properly enforce sys:\\etc\\exports when hostname aliases from sys:etc\\hosts file are used, which could allow users to mount file systems when XNFS should deny the host."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10089375.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10089375.htm"
            },
            {
              "name": "netware-nfs-share-access(13915)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13915"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0976",
    "datePublished": "2003-12-10T05:00:00",
    "dateReserved": "2003-12-09T00:00:00",
    "dateUpdated": "2024-08-08T02:12:35.673Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2068
Vulnerability from cvelistv5
Published
2010-06-18 16:00
Modified
2024-08-07 02:17
Severity ?
Summary
mod_proxy_http.c in mod_proxy_http in the Apache HTTP Server 2.2.9 through 2.2.15, 2.3.4-alpha, and 2.3.5-alpha on Windows, NetWare, and OS/2, in certain configurations involving proxy worker pools, does not properly detect timeouts, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request.
References
http://www.vupen.com/english/advisories/2010/1436vdb-entry, x_refsource_VUPEN
http://mail-archives.apache.org/mod_mbox/httpd-announce/201006.mbox/%3C4C12933D.4060400%40apache.org%3Emailing-list, x_refsource_MLIST
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6931vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/40824third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11491vdb-entry, signature, x_refsource_OVAL
http://www.securityfocus.com/archive/1/511809/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/41722third-party-advisory, x_refsource_SECUNIA
http://www-01.ibm.com/support/docview.wss?uid=nas352ca0ac9460f9b8886257777005dd0e4vendor-advisory, x_refsource_AIXAPAR
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.htmlx_refsource_CONFIRM
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.htmlvendor-advisory, x_refsource_APPLE
http://secunia.com/advisories/41490third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=apache-announce&m=128009718610929&w=2mailing-list, x_refsource_MLIST
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995vendor-advisory, x_refsource_HP
http://www.ibm.com/support/docview.wss?uid=swg1PM16366vendor-advisory, x_refsource_AIXAPAR
http://securitytracker.com/id?1024096vdb-entry, x_refsource_SECTRACK
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.htmlx_refsource_CONFIRM
http://httpd.apache.org/security/vulnerabilities_22.htmlx_refsource_CONFIRM
http://www.apache.org/dist/httpd/patches/apply_to_2.2.15/CVE-2010-2068-r953616.patchx_refsource_CONFIRM
http://secunia.com/advisories/40206third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/59413vdb-entry, x_refsource_XF
http://www.redhat.com/support/errata/RHSA-2011-0896.htmlvendor-advisory, x_refsource_REDHAT
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995vendor-advisory, x_refsource_HP
http://secunia.com/advisories/41480third-party-advisory, x_refsource_SECUNIA
http://www.apache.org/dist/httpd/patches/apply_to_2.3.5/CVE-2010-2068-r953418.patchx_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/40827vdb-entry, x_refsource_BID
http://support.apple.com/kb/HT4581x_refsource_CONFIRM
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:17:14.551Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-1436",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1436"
          },
          {
            "name": "[httpd-announce] 20100611 [advisory] httpd Timeout detection flaw (mod_proxy_http) CVE-2010-2068",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://mail-archives.apache.org/mod_mbox/httpd-announce/201006.mbox/%3C4C12933D.4060400%40apache.org%3E"
          },
          {
            "name": "oval:org.mitre.oval:def:6931",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6931"
          },
          {
            "name": "40824",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40824"
          },
          {
            "name": "oval:org.mitre.oval:def:11491",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11491"
          },
          {
            "name": "20100611 [advisory] httpd Timeout detection flaw (mod_proxy_http) CVE-2010-2068",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/511809/100/0/threaded"
          },
          {
            "name": "41722",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41722"
          },
          {
            "name": "SI4053",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=nas352ca0ac9460f9b8886257777005dd0e4"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
          },
          {
            "name": "APPLE-SA-2011-03-21-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
          },
          {
            "name": "41490",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41490"
          },
          {
            "name": "[apache-announce] 20100725 [ANNOUNCEMENT] Apache HTTP Server 2.2.16 Released",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=apache-announce\u0026m=128009718610929\u0026w=2"
          },
          {
            "name": "HPSBMA02568",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
          },
          {
            "name": "PM16366",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg1PM16366"
          },
          {
            "name": "1024096",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1024096"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://httpd.apache.org/security/vulnerabilities_22.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.apache.org/dist/httpd/patches/apply_to_2.2.15/CVE-2010-2068-r953616.patch"
          },
          {
            "name": "40206",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40206"
          },
          {
            "name": "apache-modproxyhttp-timeout-info-disc(59413)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59413"
          },
          {
            "name": "RHSA-2011:0896",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
          },
          {
            "name": "SSRT100219",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
          },
          {
            "name": "41480",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41480"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.apache.org/dist/httpd/patches/apply_to_2.3.5/CVE-2010-2068-r953418.patch"
          },
          {
            "name": "MDVSA-2013:150",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
          },
          {
            "name": "40827",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/40827"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4581"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1888194 [7/13] - /httpd/site/trunk/content/security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1888222 - in /httpd/site/trunk/content/security/json: CVE-2010-2068.json CVE-2010-2791.json CVE-2011-0419.json CVE-2011-3368.json",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-06-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "mod_proxy_http.c in mod_proxy_http in the Apache HTTP Server 2.2.9 through 2.2.15, 2.3.4-alpha, and 2.3.5-alpha on Windows, NetWare, and OS/2, in certain configurations involving proxy worker pools, does not properly detect timeouts, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-06T10:07:47",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "ADV-2010-1436",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1436"
        },
        {
          "name": "[httpd-announce] 20100611 [advisory] httpd Timeout detection flaw (mod_proxy_http) CVE-2010-2068",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://mail-archives.apache.org/mod_mbox/httpd-announce/201006.mbox/%3C4C12933D.4060400%40apache.org%3E"
        },
        {
          "name": "oval:org.mitre.oval:def:6931",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6931"
        },
        {
          "name": "40824",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40824"
        },
        {
          "name": "oval:org.mitre.oval:def:11491",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11491"
        },
        {
          "name": "20100611 [advisory] httpd Timeout detection flaw (mod_proxy_http) CVE-2010-2068",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/511809/100/0/threaded"
        },
        {
          "name": "41722",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41722"
        },
        {
          "name": "SI4053",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=nas352ca0ac9460f9b8886257777005dd0e4"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
        },
        {
          "name": "APPLE-SA-2011-03-21-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
        },
        {
          "name": "41490",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41490"
        },
        {
          "name": "[apache-announce] 20100725 [ANNOUNCEMENT] Apache HTTP Server 2.2.16 Released",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=apache-announce\u0026m=128009718610929\u0026w=2"
        },
        {
          "name": "HPSBMA02568",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
        },
        {
          "name": "PM16366",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg1PM16366"
        },
        {
          "name": "1024096",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1024096"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://httpd.apache.org/security/vulnerabilities_22.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.apache.org/dist/httpd/patches/apply_to_2.2.15/CVE-2010-2068-r953616.patch"
        },
        {
          "name": "40206",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40206"
        },
        {
          "name": "apache-modproxyhttp-timeout-info-disc(59413)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59413"
        },
        {
          "name": "RHSA-2011:0896",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
        },
        {
          "name": "SSRT100219",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
        },
        {
          "name": "41480",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41480"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.apache.org/dist/httpd/patches/apply_to_2.3.5/CVE-2010-2068-r953418.patch"
        },
        {
          "name": "MDVSA-2013:150",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
        },
        {
          "name": "40827",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/40827"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4581"
        },
        {
          "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1888194 [7/13] - /httpd/site/trunk/content/security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1888222 - in /httpd/site/trunk/content/security/json: CVE-2010-2068.json CVE-2010-2791.json CVE-2011-0419.json CVE-2011-3368.json",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-2068",
    "datePublished": "2010-06-18T16:00:00",
    "dateReserved": "2010-05-25T00:00:00",
    "dateUpdated": "2024-08-07T02:17:14.551Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-4191
Vulnerability from cvelistv5
Published
2011-11-30 02:00
Modified
2024-09-17 03:53
Severity ?
Summary
Stack-based buffer overflow in the xdrDecodeString function in XNFS.NLM in Novell NetWare 6.5 SP8 allows remote attackers to execute arbitrary code or cause a denial of service (abend or NFS outage) via long packets.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:01:51.432Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=671020"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=702491"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.novell.com/Download?buildid=Cfw1tDezgbw~"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the xdrDecodeString function in XNFS.NLM in Novell NetWare 6.5 SP8 allows remote attackers to execute arbitrary code or cause a denial of service (abend or NFS outage) via long packets."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-11-30T02:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=671020"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=702491"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.novell.com/Download?buildid=Cfw1tDezgbw~"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-4191",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the xdrDecodeString function in XNFS.NLM in Novell NetWare 6.5 SP8 allows remote attackers to execute arbitrary code or cause a denial of service (abend or NFS outage) via long packets."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.novell.com/show_bug.cgi?id=671020",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.novell.com/show_bug.cgi?id=671020"
            },
            {
              "name": "https://bugzilla.novell.com/show_bug.cgi?id=702491",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.novell.com/show_bug.cgi?id=702491"
            },
            {
              "name": "http://download.novell.com/Download?buildid=Cfw1tDezgbw~",
              "refsource": "CONFIRM",
              "url": "http://download.novell.com/Download?buildid=Cfw1tDezgbw~"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-4191",
    "datePublished": "2011-11-30T02:00:00Z",
    "dateReserved": "2011-10-25T00:00:00Z",
    "dateUpdated": "2024-09-17T03:53:41.290Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-2734
Vulnerability from cvelistv5
Published
2007-10-09 10:00
Modified
2024-08-08 01:36
Severity ?
Summary
webadmin-apache.conf in Novell Web Manager of Novell NetWare 6.5 uses an uppercase Alias tag with an inconsistent lowercase directory tag for a volume, which allows remote attackers to bypass access control to the WEB-INF folder.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/40478vdb-entry, x_refsource_XF
http://www.osvdb.org/9103vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/11000vdb-entry, x_refsource_BID
http://securitytracker.com/id?1011012vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/12049third-party-advisory, x_refsource_SECUNIA
http://support.novell.com/cgi-bin/search/searchtid.cgi?/10094233.htmx_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:36:25.300Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "novell-webadminapache-security-bypass(40478)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40478"
          },
          {
            "name": "9103",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/9103"
          },
          {
            "name": "11000",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11000"
          },
          {
            "name": "1011012",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1011012"
          },
          {
            "name": "12049",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/12049"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10094233.htm"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-08-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "webadmin-apache.conf in Novell Web Manager of Novell NetWare 6.5 uses an uppercase Alias tag with an inconsistent lowercase directory tag for a volume, which allows remote attackers to bypass access control to the WEB-INF folder."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "novell-webadminapache-security-bypass(40478)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40478"
        },
        {
          "name": "9103",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/9103"
        },
        {
          "name": "11000",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11000"
        },
        {
          "name": "1011012",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1011012"
        },
        {
          "name": "12049",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/12049"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10094233.htm"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2734",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "webadmin-apache.conf in Novell Web Manager of Novell NetWare 6.5 uses an uppercase Alias tag with an inconsistent lowercase directory tag for a volume, which allows remote attackers to bypass access control to the WEB-INF folder."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "novell-webadminapache-security-bypass(40478)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40478"
            },
            {
              "name": "9103",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/9103"
            },
            {
              "name": "11000",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11000"
            },
            {
              "name": "1011012",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1011012"
            },
            {
              "name": "12049",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/12049"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10094233.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10094233.htm"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2734",
    "datePublished": "2007-10-09T10:00:00",
    "dateReserved": "2007-10-08T00:00:00",
    "dateUpdated": "2024-08-08T01:36:25.300Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2000-0257
Vulnerability from cvelistv5
Published
2000-10-13 04:00
Modified
2024-08-08 05:14
Severity ?
Summary
Buffer overflow in the NetWare remote web administration utility allows remote attackers to cause a denial of service or execute commands via a long URL.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:14:20.683Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1118",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/1118"
          },
          {
            "name": "20000418 Novell Netware 5.1 (server 5.00h, Dec 11, 1999)...",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.LNX.4.21.0004171825340.10088-100000%40nimue.tpi.pl"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2000-04-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the NetWare remote web administration utility allows remote attackers to cause a denial of service or execute commands via a long URL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1118",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/1118"
        },
        {
          "name": "20000418 Novell Netware 5.1 (server 5.00h, Dec 11, 1999)...",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.LNX.4.21.0004171825340.10088-100000%40nimue.tpi.pl"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-0257",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the NetWare remote web administration utility allows remote attackers to cause a denial of service or execute commands via a long URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1118",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/1118"
            },
            {
              "name": "20000418 Novell Netware 5.1 (server 5.00h, Dec 11, 1999)...",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.LNX.4.21.0004171825340.10088-100000@nimue.tpi.pl"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-0257",
    "datePublished": "2000-10-13T04:00:00",
    "dateReserved": "2000-04-26T00:00:00",
    "dateUpdated": "2024-08-08T05:14:20.683Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-1438
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:26
Severity ?
Summary
The web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to obtain Perl version information via the -v option.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:26:28.287Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/servlet/tidfinder/2963307"
          },
          {
            "name": "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
          },
          {
            "name": "5521",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5521"
          },
          {
            "name": "netware-perl-information-disclosure(9917)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/9917.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-08-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to obtain Perl version information via the -v option."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2003-03-21T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/servlet/tidfinder/2963307"
        },
        {
          "name": "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
        },
        {
          "name": "5521",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5521"
        },
        {
          "name": "netware-perl-information-disclosure(9917)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/9917.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1438",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to obtain Perl version information via the -v option."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://support.novell.com/servlet/tidfinder/2963307",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/servlet/tidfinder/2963307"
            },
            {
              "name": "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
            },
            {
              "name": "5521",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5521"
            },
            {
              "name": "netware-perl-information-disclosure(9917)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/9917.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1438",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2003-02-05T00:00:00",
    "dateUpdated": "2024-08-08T03:26:28.287Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-2106
Vulnerability from cvelistv5
Published
2005-05-27 04:00
Modified
2024-08-08 01:15
Severity ?
Summary
Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to list directories via a direct request to (1) /com/, (2) /com/novell/, (3) /com/novell/webaccess, or (4) /ns-icons/.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/21749vdb-entry, x_refsource_XF
http://www.osvdb.org/13404vdb-entry, x_refsource_OSVDB
http://marc.info/?l=bugtraq&m=107487862304440&w=2mailing-list, x_refsource_BUGTRAQ
http://www.osvdb.org/13403vdb-entry, x_refsource_OSVDB
http://www.osvdb.org/13402vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:15:01.565Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "netware-enterprise-directory-disclosure(21749)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21749"
          },
          {
            "name": "13404",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/13404"
          },
          {
            "name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
          },
          {
            "name": "13403",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/13403"
          },
          {
            "name": "13402",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/13402"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-01-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to list directories via a direct request to (1) /com/, (2) /com/novell/, (3) /com/novell/webaccess, or (4) /ns-icons/."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "netware-enterprise-directory-disclosure(21749)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21749"
        },
        {
          "name": "13404",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/13404"
        },
        {
          "name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
        },
        {
          "name": "13403",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/13403"
        },
        {
          "name": "13402",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/13402"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2106",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to list directories via a direct request to (1) /com/, (2) /com/novell/, (3) /com/novell/webaccess, or (4) /ns-icons/."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "netware-enterprise-directory-disclosure(21749)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21749"
            },
            {
              "name": "13404",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/13404"
            },
            {
              "name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
            },
            {
              "name": "13403",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/13403"
            },
            {
              "name": "13402",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/13402"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2106",
    "datePublished": "2005-05-27T04:00:00",
    "dateReserved": "2005-05-27T00:00:00",
    "dateUpdated": "2024-08-08T01:15:01.565Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2351
Vulnerability from cvelistv5
Published
2010-06-21 19:00
Modified
2024-08-07 02:32
Severity ?
Summary
Stack-based buffer overflow in the CIFS.NLM driver in Netware SMB 1.0 for Novell Netware 6.5 SP8 and earlier allows remote attackers to execute arbitrary code via a Sessions Setup AndX packet with a long AccountName.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:32:16.316Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.stratsec.net/Research/Advisories/SS-2010-006-Netware-SMB-Remote-Stack-Overflow"
          },
          {
            "name": "netware-cifsnlm-bo(59501)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59501"
          },
          {
            "name": "40199",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40199"
          },
          {
            "name": "40908",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/40908"
          },
          {
            "name": "ADV-2010-1514",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1514"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.novell.com/Download?buildid=tMWCI1cdI7s~"
          },
          {
            "name": "13906",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/13906"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-06-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the CIFS.NLM driver in Netware SMB 1.0 for Novell Netware 6.5 SP8 and earlier allows remote attackers to execute arbitrary code via a Sessions Setup AndX packet with a long AccountName."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.stratsec.net/Research/Advisories/SS-2010-006-Netware-SMB-Remote-Stack-Overflow"
        },
        {
          "name": "netware-cifsnlm-bo(59501)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59501"
        },
        {
          "name": "40199",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40199"
        },
        {
          "name": "40908",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/40908"
        },
        {
          "name": "ADV-2010-1514",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1514"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.novell.com/Download?buildid=tMWCI1cdI7s~"
        },
        {
          "name": "13906",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/13906"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2351",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the CIFS.NLM driver in Netware SMB 1.0 for Novell Netware 6.5 SP8 and earlier allows remote attackers to execute arbitrary code via a Sessions Setup AndX packet with a long AccountName."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.stratsec.net/Research/Advisories/SS-2010-006-Netware-SMB-Remote-Stack-Overflow",
              "refsource": "MISC",
              "url": "http://www.stratsec.net/Research/Advisories/SS-2010-006-Netware-SMB-Remote-Stack-Overflow"
            },
            {
              "name": "netware-cifsnlm-bo(59501)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59501"
            },
            {
              "name": "40199",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40199"
            },
            {
              "name": "40908",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/40908"
            },
            {
              "name": "ADV-2010-1514",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1514"
            },
            {
              "name": "http://download.novell.com/Download?buildid=tMWCI1cdI7s~",
              "refsource": "CONFIRM",
              "url": "http://download.novell.com/Download?buildid=tMWCI1cdI7s~"
            },
            {
              "name": "13906",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/13906"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2351",
    "datePublished": "2010-06-21T19:00:00",
    "dateReserved": "2010-06-21T00:00:00",
    "dateUpdated": "2024-08-07T02:32:16.316Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-1320
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:11
Severity ?
Summary
Vulnerability in Novell NetWare 3.x and earlier allows local users to gain privileges via packet spoofing.
References
http://www.iss.net/security_center/static/7213.phpvdb-entry, x_refsource_XF
http://ciac.llnl.gov/ciac/bulletins/d-01.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:11:02.934Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "netware-packet-spoofing-privileges(7213)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7213.php"
          },
          {
            "name": "D-01",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://ciac.llnl.gov/ciac/bulletins/d-01.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "1992-10-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Vulnerability in Novell NetWare 3.x and earlier allows local users to gain privileges via packet spoofing."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-02-20T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "netware-packet-spoofing-privileges(7213)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7213.php"
        },
        {
          "name": "D-01",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://ciac.llnl.gov/ciac/bulletins/d-01.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1320",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Vulnerability in Novell NetWare 3.x and earlier allows local users to gain privileges via packet spoofing."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "netware-packet-spoofing-privileges(7213)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7213.php"
            },
            {
              "name": "D-01",
              "refsource": "CIAC",
              "url": "http://ciac.llnl.gov/ciac/bulletins/d-01.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1320",
    "datePublished": "2002-03-09T05:00:00",
    "dateReserved": "2001-08-31T00:00:00",
    "dateUpdated": "2024-08-01T17:11:02.934Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-0265
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:34
Severity ?
Summary
ICMP redirect messages may crash or lock up a host.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:34:51.686Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Q154174",
            "tags": [
              "vendor-advisory",
              "x_refsource_MSKB",
              "x_transferred"
            ],
            "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ154174"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "ICMP redirect messages may crash or lock up a host."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "Q154174",
          "tags": [
            "vendor-advisory",
            "x_refsource_MSKB"
          ],
          "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ154174"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-0265",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ICMP redirect messages may crash or lock up a host."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "Q154174",
              "refsource": "MSKB",
              "url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q154174"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-0265",
    "datePublished": "1999-09-29T04:00:00",
    "dateReserved": "1999-06-07T00:00:00",
    "dateUpdated": "2024-08-01T16:34:51.686Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-0999
Vulnerability from cvelistv5
Published
2006-03-23 11:00
Modified
2024-08-07 16:56
Severity ?
Summary
The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) allows a client to force the server to use weak encryption by stating that a weak cipher is required for client compatibility, which might allow remote attackers to decrypt contents of an SSL protected session.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:56:15.230Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-1043",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1043"
          },
          {
            "name": "1015799",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015799"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
          },
          {
            "name": "netware-nile-forced-weak-encryption(25382)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25382"
          },
          {
            "name": "19324",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19324"
          },
          {
            "name": "64758",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/64758"
          },
          {
            "name": "24048",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/24048"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
          },
          {
            "name": "17176",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17176"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) allows a client to force the server to use weak encryption by stating that a weak cipher is required for client compatibility, which might allow remote attackers to decrypt contents of an SSL protected session."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-1043",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1043"
        },
        {
          "name": "1015799",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015799"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
        },
        {
          "name": "netware-nile-forced-weak-encryption(25382)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25382"
        },
        {
          "name": "19324",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19324"
        },
        {
          "name": "64758",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/64758"
        },
        {
          "name": "24048",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/24048"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
        },
        {
          "name": "17176",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17176"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0999",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) allows a client to force the server to use weak encryption by stating that a weak cipher is required for client compatibility, which might allow remote attackers to decrypt contents of an SSL protected session."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-1043",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1043"
            },
            {
              "name": "1015799",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015799"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
            },
            {
              "name": "netware-nile-forced-weak-encryption(25382)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25382"
            },
            {
              "name": "19324",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19324"
            },
            {
              "name": "64758",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/64758"
            },
            {
              "name": "24048",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/24048"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
            },
            {
              "name": "17176",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17176"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0999",
    "datePublished": "2006-03-23T11:00:00",
    "dateReserved": "2006-03-06T00:00:00",
    "dateUpdated": "2024-08-07T16:56:15.230Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-2096
Vulnerability from cvelistv5
Published
2005-08-05 04:00
Modified
2024-09-16 19:14
Severity ?
Summary
Buffer overflow in Novell Remote Manager module, httpstk.nlm, in NetWare 5.1 and NetWare 6 allows remote attackers to execute arbitrary code via a long (1) username or (2) password.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:51:17.446Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "4405",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/4405"
          },
          {
            "name": "20020406 NetWare Remote Manager patches",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0088.html"
          },
          {
            "name": "netware-remote-manager-bo(8736)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/8736.php"
          },
          {
            "name": "20020402 iXsecurity.20020313.nw6remotemanager.a",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0001.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/servlet/tidfinder/2962026"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Novell Remote Manager module, httpstk.nlm, in NetWare 5.1 and NetWare 6 allows remote attackers to execute arbitrary code via a long (1) username or (2) password."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-08-05T04:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "4405",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/4405"
        },
        {
          "name": "20020406 NetWare Remote Manager patches",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0088.html"
        },
        {
          "name": "netware-remote-manager-bo(8736)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/8736.php"
        },
        {
          "name": "20020402 iXsecurity.20020313.nw6remotemanager.a",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0001.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/servlet/tidfinder/2962026"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2096",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Novell Remote Manager module, httpstk.nlm, in NetWare 5.1 and NetWare 6 allows remote attackers to execute arbitrary code via a long (1) username or (2) password."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "4405",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/4405"
            },
            {
              "name": "20020406 NetWare Remote Manager patches",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0088.html"
            },
            {
              "name": "netware-remote-manager-bo(8736)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/8736.php"
            },
            {
              "name": "20020402 iXsecurity.20020313.nw6remotemanager.a",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0001.html"
            },
            {
              "name": "http://support.novell.com/servlet/tidfinder/2962026",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/servlet/tidfinder/2962026"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2096",
    "datePublished": "2005-08-05T04:00:00Z",
    "dateReserved": "2005-08-05T00:00:00Z",
    "dateUpdated": "2024-09-16T19:14:16.264Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1596
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 19:51
Severity ?
Summary
NWFTPD.nlm before 5.03.12 in the FTP server in Novell NetWare does not properly restrict filesystem use by anonymous users with NFS Gateway home directories, which allows remote attackers to bypass intended access restrictions via an FTP session.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:17.087Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm before 5.03.12 in the FTP server in Novell NetWare does not properly restrict filesystem use by anonymous users with NFS Gateway home directories, which allows remote attackers to bypass intended access restrictions via an FTP session."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1596",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm before 5.03.12 in the FTP server in Novell NetWare does not properly restrict filesystem use by anonymous users with NFS Gateway home directories, which allows remote attackers to bypass intended access restrictions via an FTP session."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1596",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T19:51:36.639Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-2105
Vulnerability from cvelistv5
Published
2005-05-27 04:00
Modified
2024-08-08 01:15
Severity ?
Summary
The webacc servlet in Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to read arbitrary .htt files via a full pathname in the error parameter.
References
http://marc.info/?l=bugtraq&m=107487862304440&w=2mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:15:01.332Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-01-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The webacc servlet in Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to read arbitrary .htt files via a full pathname in the error parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2105",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The webacc servlet in Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to read arbitrary .htt files via a full pathname in the error parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2105",
    "datePublished": "2005-05-27T04:00:00",
    "dateReserved": "2005-05-27T00:00:00",
    "dateUpdated": "2024-08-08T01:15:01.332Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2000-0669
Vulnerability from cvelistv5
Published
2000-10-13 04:00
Modified
2024-08-08 05:28
Severity ?
Summary
Novell NetWare 5.0 allows remote attackers to cause a denial of service by flooding port 40193 with random data.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T05:28:40.893Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20000711 Remote Denial Of Service -- NetWare 5.0 with SP 5",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=000501bfeab5%249330c3d0%24d801a8c0%40dimuthu.baysidegrp.com.au"
          },
          {
            "name": "1467",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/1467"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2000-07-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell NetWare 5.0 allows remote attackers to cause a denial of service by flooding port 40193 with random data."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20000711 Remote Denial Of Service -- NetWare 5.0 with SP 5",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=000501bfeab5%249330c3d0%24d801a8c0%40dimuthu.baysidegrp.com.au"
        },
        {
          "name": "1467",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/1467"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2000-0669",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell NetWare 5.0 allows remote attackers to cause a denial of service by flooding port 40193 with random data."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20000711 Remote Denial Of Service -- NetWare 5.0 with SP 5",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=000501bfeab5$9330c3d0$d801a8c0@dimuthu.baysidegrp.com.au"
            },
            {
              "name": "1467",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/1467"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2000-0669",
    "datePublished": "2000-10-13T04:00:00",
    "dateReserved": "2000-08-02T00:00:00",
    "dateUpdated": "2024-08-08T05:28:40.893Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-2433
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 21:04
Severity ?
Summary
NWFTPD.nlm before 5.03b in the FTP server in Novell NetWare allows remote authenticated users to cause a denial of service (abend) via a crafted ABOR command.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:06:54.869Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm before 5.03b in the FTP server in Novell NetWare allows remote authenticated users to cause a denial of service (abend) via a crafted ABOR command."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2433",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm before 5.03b in the FTP server in Novell NetWare allows remote authenticated users to cause a denial of service (abend) via a crafted ABOR command."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2433",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T21:04:32.066Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-1580
Vulnerability from cvelistv5
Published
2005-08-05 04:00
Modified
2024-08-08 04:58
Severity ?
Summary
Directory traversal vulnerability in ScriptEase viewcode.jse for Netware 5.1 before 5.1 SP3 allows remote attackers to read arbitrary files via ".." sequences in the query string.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:58:11.659Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20011220 Re: IRM Security Advisory 002: Netware Web Server Source Disclosure",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0221.html"
          },
          {
            "name": "20011220 Re: IRM Security Advisory 002: Netware Web Server Source Disclosure",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0218.html"
          },
          {
            "name": "netware-webserver-directory-traversal(7726)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7726"
          },
          {
            "name": "20011219 IRM Security Advisory 002: Netware Web Server Source Disclosure",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0204.html"
          },
          {
            "name": "3715",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3715"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-12-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in ScriptEase viewcode.jse for Netware 5.1 before 5.1 SP3 allows remote attackers to read arbitrary files via \"..\" sequences in the query string."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-18T21:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20011220 Re: IRM Security Advisory 002: Netware Web Server Source Disclosure",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0221.html"
        },
        {
          "name": "20011220 Re: IRM Security Advisory 002: Netware Web Server Source Disclosure",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0218.html"
        },
        {
          "name": "netware-webserver-directory-traversal(7726)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7726"
        },
        {
          "name": "20011219 IRM Security Advisory 002: Netware Web Server Source Disclosure",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0204.html"
        },
        {
          "name": "3715",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3715"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1580",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in ScriptEase viewcode.jse for Netware 5.1 before 5.1 SP3 allows remote attackers to read arbitrary files via \"..\" sequences in the query string."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20011220 Re: IRM Security Advisory 002: Netware Web Server Source Disclosure",
              "refsource": "BUGTRAQ",
              "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0221.html"
            },
            {
              "name": "20011220 Re: IRM Security Advisory 002: Netware Web Server Source Disclosure",
              "refsource": "BUGTRAQ",
              "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0218.html"
            },
            {
              "name": "netware-webserver-directory-traversal(7726)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7726"
            },
            {
              "name": "20011219 IRM Security Advisory 002: Netware Web Server Source Disclosure",
              "refsource": "BUGTRAQ",
              "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0204.html"
            },
            {
              "name": "3715",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3715"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1580",
    "datePublished": "2005-08-05T04:00:00",
    "dateReserved": "2005-08-05T00:00:00",
    "dateUpdated": "2024-08-08T04:58:11.659Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-2414
Vulnerability from cvelistv5
Published
2005-08-18 04:00
Modified
2024-08-08 01:29
Severity ?
Summary
Novell NetWare 6.5 SP 1.1, when installing or upgrading using the Overlay CDs and performing a custom installation with OpenSSH, includes sensitive password information in the (1) NIOUTPUT.TXT and (2) NI.LOG log files, which might allow local users to obtain the passwords.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:29:12.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "netware-installation-file-disclosure(15600)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15600"
          },
          {
            "name": "9934",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9934"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968534.htm"
          },
          {
            "name": "11188",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11188"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Novell NetWare 6.5 SP 1.1, when installing or upgrading using the Overlay CDs and performing a custom installation with OpenSSH, includes sensitive password information in the (1) NIOUTPUT.TXT and (2) NI.LOG log files, which might allow local users to obtain the passwords."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "netware-installation-file-disclosure(15600)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15600"
        },
        {
          "name": "9934",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9934"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968534.htm"
        },
        {
          "name": "11188",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11188"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2414",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Novell NetWare 6.5 SP 1.1, when installing or upgrading using the Overlay CDs and performing a custom installation with OpenSSH, includes sensitive password information in the (1) NIOUTPUT.TXT and (2) NI.LOG log files, which might allow local users to obtain the passwords."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "netware-installation-file-disclosure(15600)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15600"
            },
            {
              "name": "9934",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9934"
            },
            {
              "name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968534.htm",
              "refsource": "CONFIRM",
              "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968534.htm"
            },
            {
              "name": "11188",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11188"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2414",
    "datePublished": "2005-08-18T04:00:00",
    "dateReserved": "2005-08-18T00:00:00",
    "dateUpdated": "2024-08-08T01:29:12.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1595
Vulnerability from cvelistv5
Published
2010-04-05 15:15
Modified
2024-09-16 23:11
Severity ?
Summary
NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly perform "intruder detection," which has unspecified impact and attack vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:35:17.424Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly perform \"intruder detection,\" which has unspecified impact and attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-04-05T15:15:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1595",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly perform \"intruder detection,\" which has unspecified impact and attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1",
              "refsource": "CONFIRM",
              "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1595",
    "datePublished": "2010-04-05T15:15:00Z",
    "dateReserved": "2010-04-05T00:00:00Z",
    "dateUpdated": "2024-09-16T23:11:32.199Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-1215
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-01 17:02
Severity ?
Summary
LOGIN.EXE program in Novell Netware 4.0 and 4.01 temporarily writes user name and password information to disk, which could allow local users to gain privileges.
References
http://www.cert.org/advisories/CA-1993-12.htmlthird-party-advisory, x_refsource_CERT
http://ciac.llnl.gov/ciac/bulletins/d-21.shtmlthird-party-advisory, government-resource, x_refsource_CIAC
https://exchange.xforce.ibmcloud.com/vulnerabilities/545vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T17:02:53.798Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CA-1993-12",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.cert.org/advisories/CA-1993-12.html"
          },
          {
            "name": "D-21",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://ciac.llnl.gov/ciac/bulletins/d-21.shtml"
          },
          {
            "name": "novell-login(545)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/545"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "1993-09-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "LOGIN.EXE program in Novell Netware 4.0 and 4.01 temporarily writes user name and password information to disk, which could allow local users to gain privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-03-01T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CA-1993-12",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.cert.org/advisories/CA-1993-12.html"
        },
        {
          "name": "D-21",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://ciac.llnl.gov/ciac/bulletins/d-21.shtml"
        },
        {
          "name": "novell-login(545)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/545"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-1215",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "LOGIN.EXE program in Novell Netware 4.0 and 4.01 temporarily writes user name and password information to disk, which could allow local users to gain privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CA-1993-12",
              "refsource": "CERT",
              "url": "http://www.cert.org/advisories/CA-1993-12.html"
            },
            {
              "name": "D-21",
              "refsource": "CIAC",
              "url": "http://ciac.llnl.gov/ciac/bulletins/d-21.shtml"
            },
            {
              "name": "novell-login(545)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/545"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-1215",
    "datePublished": "2002-03-09T05:00:00",
    "dateReserved": "2001-08-31T00:00:00",
    "dateUpdated": "2024-08-01T17:02:53.798Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0714
Vulnerability from cvelistv5
Published
2009-05-14 17:00
Modified
2024-08-07 04:48
Severity ?
Summary
Unspecified vulnerability in the dpwinsup module (dpwinsup.dll) for dpwingad (dpwingad.exe) in HP Data Protector Express and Express SSE 3.x before build 47065, and Express and Express SSE 4.x before build 46537, allows remote attackers to cause a denial of service (application crash) or read portions of memory via one or more crafted packets.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:48:51.687Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1022220",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022220"
          },
          {
            "name": "HPSBMA02417",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543"
          },
          {
            "name": "SSRT090031",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543"
          },
          {
            "name": "9007",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/9007"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://ivizsecurity.com/security-advisory-iviz-sr-09002.html"
          },
          {
            "name": "35084",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35084"
          },
          {
            "name": "34955",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34955"
          },
          {
            "name": "ADV-2009-1309",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1309"
          },
          {
            "name": "9006",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/9006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-05-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the dpwinsup module (dpwinsup.dll) for dpwingad (dpwingad.exe) in HP Data Protector Express and Express SSE 3.x before build 47065, and Express and Express SSE 4.x before build 46537, allows remote attackers to cause a denial of service (application crash) or read portions of memory via one or more crafted packets."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1022220",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022220"
        },
        {
          "name": "HPSBMA02417",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543"
        },
        {
          "name": "SSRT090031",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543"
        },
        {
          "name": "9007",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/9007"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://ivizsecurity.com/security-advisory-iviz-sr-09002.html"
        },
        {
          "name": "35084",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35084"
        },
        {
          "name": "34955",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34955"
        },
        {
          "name": "ADV-2009-1309",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1309"
        },
        {
          "name": "9006",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/9006"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0714",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the dpwinsup module (dpwinsup.dll) for dpwingad (dpwingad.exe) in HP Data Protector Express and Express SSE 3.x before build 47065, and Express and Express SSE 4.x before build 46537, allows remote attackers to cause a denial of service (application crash) or read portions of memory via one or more crafted packets."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1022220",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1022220"
            },
            {
              "name": "HPSBMA02417",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543"
            },
            {
              "name": "SSRT090031",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543"
            },
            {
              "name": "9007",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/9007"
            },
            {
              "name": "http://ivizsecurity.com/security-advisory-iviz-sr-09002.html",
              "refsource": "MISC",
              "url": "http://ivizsecurity.com/security-advisory-iviz-sr-09002.html"
            },
            {
              "name": "35084",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35084"
            },
            {
              "name": "34955",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/34955"
            },
            {
              "name": "ADV-2009-1309",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/1309"
            },
            {
              "name": "9006",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/9006"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0714",
    "datePublished": "2009-05-14T17:00:00",
    "dateReserved": "2009-02-24T00:00:00",
    "dateUpdated": "2024-08-07T04:48:51.687Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2003-04-11 04:00
Modified
2024-11-20 23:41
Severity ?
Summary
Directory traversal vulnerability in the web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to read arbitrary files via an HTTP request containing "..%5c" (URL-encoded dot-dot backslash) sequences.
Impacted products
Vendor Product Version
novell netware 5.1
novell netware 5.1
novell netware 6.0
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "E71EBA85-5816-4A69-A5DE-EEBD25265CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "B04B18E8-A130-4BAA-8BBC-D9DF7085F9F0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in the web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to read arbitrary files via an HTTP request containing \"..%5c\" (URL-encoded dot-dot backslash) sequences."
    }
  ],
  "id": "CVE-2002-1437",
  "lastModified": "2024-11-20T23:41:18.263",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-04-11T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/servlet/tidfinder/2963307"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9915.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5522"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/servlet/tidfinder/2963307"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9915.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5522"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-03-22 17:55
Modified
2024-11-21 01:20
Severity ?
Summary
Stack-based buffer overflow in NWFTPD.NLM before 5.10.02 in the FTP server in Novell NetWare allows remote authenticated users to execute arbitrary code or cause a denial of service (abend) via a long DELE command, a different vulnerability than CVE-2010-0625.4.
Impacted products
Vendor Product Version
novell netware 5.1
novell netware 6.0
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in NWFTPD.NLM before 5.10.02 in the FTP server in Novell NetWare allows remote authenticated users to execute arbitrary code or cause a denial of service (abend) via a long DELE command, a different vulnerability than CVE-2010-0625.4."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en pila en NWFTPD.NLM anteriores a v5.10.02 en el servidor FTP en Novell NetWare, permite a usuarios remotos autenticados ejecutar c\u00f3digo de su elecci\u00f3n o provocar una denegaci\u00f3n de servicio (abend) a trav\u00e9s de un comando DELE, es una vulnerabilidad distinta que CVE-2010-0625.4"
    }
  ],
  "id": "CVE-2010-4228",
  "lastModified": "2024-11-21T01:20:29.623",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-03-22T17:55:01.237",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43824"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/8149"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=25\u0026Itemid=25"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/46922"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-106/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=641249"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66170"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43824"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/8149"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=25\u0026Itemid=25"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/46922"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-106/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=641249"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66170"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:47
Severity ?
Summary
NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly enforce FTPREST.TXT settings, which allows remote attackers to bypass intended access restrictions via an FTP session.
Impacted products
Vendor Product Version
novell netware_ftp_server *
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FF91EA-4411-460E-9943-2427E884D3F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly enforce FTPREST.TXT settings, which allows remote attackers to bypass intended access restrictions via an FTP session."
    },
    {
      "lang": "es",
      "value": "NWFTPD.nlm anterior a v5.04.05 del servidor FTP de Novell NetWare v6.5 no fuerza adecuadamente a que se cumplan las restricciones de FTPREST.TXT, esto permite a atacantes remotos evitar las restricciones de acceso pretendidas mediante una sesi\u00f3n FTP."
    }
  ],
  "id": "CVE-2003-1594",
  "lastModified": "2024-11-20T23:47:31.693",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.717",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:52
Severity ?
Summary
The webacc servlet in Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to read arbitrary .htt files via a full pathname in the error parameter.
Impacted products
Vendor Product Version
novell netware 5.1
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The webacc servlet in Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to read arbitrary .htt files via a full pathname in the error parameter."
    }
  ],
  "id": "CVE-2004-2105",
  "lastModified": "2024-11-20T23:52:30.350",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1999-12-31 05:00
Modified
2024-11-20 23:30
Severity ?
Summary
NetWare NFS mode 1 and 2 implements the "Read Only" flag in Unix by changing the ownership of a file to root, which allows local users to gain root privileges by creating a setuid program and setting it to "Read Only," which NetWare-NFS changes to a setuid root program.
Impacted products
Vendor Product Version
novell netware *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF45C68A-5F83-4090-A0C1-A09EC2987706",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NetWare NFS mode 1 and 2 implements the \"Read Only\" flag in Unix by changing the ownership of a file to root, which allows local users to gain root privileges by creating a setuid program and setting it to \"Read Only,\" which NetWare-NFS changes to a setuid root program."
    }
  ],
  "id": "CVE-1999-1382",
  "lastModified": "2024-11-20T23:30:58.887",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1999-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=88427711321769\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=90295697702474\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2940551"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7246.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=88427711321769\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=90295697702474\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2940551"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7246.php"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-12-31 05:00
Modified
2024-11-20 23:38
Severity ?
Summary
Directory traversal vulnerability in ScriptEase viewcode.jse for Netware 5.1 before 5.1 SP3 allows remote attackers to read arbitrary files via ".." sequences in the query string.
Impacted products
Vendor Product Version
nombas scriptease_webserver 4.30b
nombas scriptease_webserver 4.30d
novell netware 5.1
novell netware 5.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nombas:scriptease_webserver:4.30b:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC78FBFE-781E-4F99-B0A6-809324D3FDE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nombas:scriptease_webserver:4.30d:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8C55611-A2D5-4FEA-B4D9-065EB952EBB8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp2a:*:*:*:*:*:*",
              "matchCriteriaId": "081C8B07-AB0F-43B4-8677-ABFBD315BB6B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in ScriptEase viewcode.jse for Netware 5.1 before 5.1 SP3 allows remote attackers to read arbitrary files via \"..\" sequences in the query string."
    }
  ],
  "id": "CVE-2001-1580",
  "lastModified": "2024-11-20T23:38:02.130",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0204.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0218.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0221.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/3715"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7726"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0204.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0218.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2001-12/0221.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/3715"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7726"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-10-04 04:00
Modified
2024-11-20 23:40
Severity ?
Summary
Format string vulnerability in the FTP server for Novell Netware 6.0 SP1 (NWFTPD) allows remote attackers to cause a denial of service (ABEND) via format strings in the USER command.
Impacted products
Vendor Product Version
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "B04B18E8-A130-4BAA-8BBC-D9DF7085F9F0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Format string vulnerability in the FTP server for Novell Netware 6.0 SP1 (NWFTPD) allows remote attackers to cause a denial of service (ABEND) via format strings in the USER command."
    }
  ],
  "id": "CVE-2002-0930",
  "lastModified": "2024-11-20T23:40:12.317",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-10-04T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0127.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://online.securityfocus.com/archive/1/278689"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9429.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5099"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0127.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://online.securityfocus.com/archive/1/278689"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9429.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5099"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-10-04 04:00
Modified
2024-11-20 23:40
Severity ?
Summary
Buffer overflows in the DHCP server for NetWare 6.0 SP1 allow remote attackers to cause a denial of service (reboot) via long DHCP requests.
Impacted products
Vendor Product Version
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "B04B18E8-A130-4BAA-8BBC-D9DF7085F9F0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflows in the DHCP server for NetWare 6.0 SP1 allow remote attackers to cause a denial of service (reboot) via long DHCP requests."
    }
  ],
  "id": "CVE-2002-0929",
  "lastModified": "2024-11-20T23:40:12.180",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-10-04T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0126.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/servlet/tidfinder/2962999"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9428.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0126.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/servlet/tidfinder/2962999"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9428.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5097"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-02-25 19:00
Modified
2024-11-21 01:20
Severity ?
Summary
The xdrDecodeString function in XNFS.NLM in Novell Netware 6.5 before SP8 allows remote attackers to cause a denial of service (abend) or execute arbitrary code via a crafted, signed value in a NFS RPC request to port UDP 1234, leading to a stack-based buffer overflow.
References
cve@mitre.orghttp://download.novell.com/Download?buildid=1z3z-OsVCiE~Patch
cve@mitre.orghttp://secunia.com/advisories/43431Vendor Advisory
cve@mitre.orghttp://securityreason.com/securityalert/8104
cve@mitre.orghttp://www.exploit-db.com/exploits/16234Exploit
cve@mitre.orghttp://www.protekresearchlab.com/index.php?option=com_content&view=article&id=24&Itemid=24Exploit
cve@mitre.orghttp://www.securityfocus.com/archive/1/516645/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/46535Exploit
cve@mitre.orghttp://www.securitytracker.com/id?1025119
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0497Vendor Advisory
cve@mitre.orghttp://www.zerodayinitiative.com/advisories/ZDI-11-090
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/65625
af854a3a-2127-422b-91ae-364da2661108http://download.novell.com/Download?buildid=1z3z-OsVCiE~Patch
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43431Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/8104
af854a3a-2127-422b-91ae-364da2661108http://www.exploit-db.com/exploits/16234Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=24&Itemid=24Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/516645/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/46535Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1025119
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0497Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.zerodayinitiative.com/advisories/ZDI-11-090
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/65625
Impacted products
Vendor Product Version
novell netware *
novell netware 6.5
novell netware 6.5
novell netware 6.5
novell netware 6.5
novell netware 6.5
novell netware 6.5
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware:*:sp7:*:*:*:*:*:*",
              "matchCriteriaId": "EC47D609-E43E-4C31-ABC7-9CD84B65F57C",
              "versionEndIncluding": "6.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D25AA90C-0008-4BEB-BCDE-0F1C3053E027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "FDF738B4-6AD7-4815-8617-38512659C4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "DD4DB0F3-97EC-44E8-B9F1-FE2E38B04BCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "CCC810AA-9A2D-488A-989A-57EDA10EE2EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "D3344514-41C7-40CA-A29F-7591705AC0DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "53FA56AE-ACE2-4D18-AE7D-A23CE95D8FFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "23987318-3CAD-429D-854A-9D0CC9630967",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The xdrDecodeString function in XNFS.NLM in Novell Netware 6.5 before SP8 allows remote attackers to cause a denial of service (abend) or execute arbitrary code via a crafted, signed value in a NFS RPC request to port UDP 1234, leading to a stack-based buffer overflow."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n xdrDecodeString en XNFS.NLM en Novell Netware v6.5 anterior a SP8 permite a atacantes remotos provocar una denegaci\u00f3n de servicio o ejecutar c\u00f3digo arbitrario a trav\u00e9s de un valor firmado manipulado en una peticion RPC NFS para el puerto UDP 1234, dando lugar a un desbordamiento de b\u00fafer basado en pila."
    }
  ],
  "id": "CVE-2010-4227",
  "lastModified": "2024-11-21T01:20:29.473",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-02-25T19:00:00.883",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://download.novell.com/Download?buildid=1z3z-OsVCiE~"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43431"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/8104"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.exploit-db.com/exploits/16234"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=24\u0026Itemid=24"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/516645/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/46535"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1025119"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0497"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-090"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65625"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://download.novell.com/Download?buildid=1z3z-OsVCiE~"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/43431"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/8104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.exploit-db.com/exploits/16234"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=24\u0026Itemid=24"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/516645/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/46535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1025119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0497"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-090"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65625"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:47
Severity ?
Summary
NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 does not enforce domain-name login restrictions, which allows remote attackers to bypass intended access control via an FTP connection.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FF91EA-4411-460E-9943-2427E884D3F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "B04B18E8-A130-4BAA-8BBC-D9DF7085F9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "B9700BC2-BE56-448F-BAE6-AD01F71DC646",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "FE91855A-062B-47D7-BC38-5980E3F6F2FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 does not enforce domain-name login restrictions, which allows remote attackers to bypass intended access control via an FTP connection."
    },
    {
      "lang": "es",
      "value": "NWFTPD.nlm  en el servidor FTP en Novell NetWare v6.0 anterior a SP4 y v6.5 anterior a SP1 no refuerza las restricciones de login domain-name, lo que permite a atacantes remotos evitar el control de acceso establecido a trav\u00e9s de una conexi\u00f3n FTP."
    }
  ],
  "id": "CVE-2003-1593",
  "lastModified": "2024-11-20T23:47:31.560",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.703",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-12 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Novell Netware FTP server NWFTPD before 5.02r allows remote attackers to cause a denial of service (CPU consumption) via a connection to the server followed by a carriage return, and possibly other invalid commands with improper syntax or length.
Impacted products
Vendor Product Version
novell netware 5.1
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "E71EBA85-5816-4A69-A5DE-EEBD25265CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "B04B18E8-A130-4BAA-8BBC-D9DF7085F9F0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell Netware FTP server NWFTPD before 5.02r allows remote attackers to cause a denial of service (CPU consumption) via a connection to the server followed by a carriage return, and possibly other invalid commands with improper syntax or length."
    }
  ],
  "id": "CVE-2002-0791",
  "lastModified": "2024-11-20T23:39:52.833",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0059.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://online.securityfocus.com/archive/1/271589"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2962252.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9034.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/4693"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0059.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://online.securityfocus.com/archive/1/271589"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2962252.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9034.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/4693"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-11-30 04:05
Modified
2024-11-21 01:32
Severity ?
Summary
Stack-based buffer overflow in the xdrDecodeString function in XNFS.NLM in Novell NetWare 6.5 SP8 allows remote attackers to execute arbitrary code or cause a denial of service (abend or NFS outage) via long packets.
Impacted products
Vendor Product Version
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp8:*:*:*:*:*:*",
              "matchCriteriaId": "D758AB52-B592-4E83-89F8-A05ED75F2367",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in the xdrDecodeString function in XNFS.NLM in Novell NetWare 6.5 SP8 allows remote attackers to execute arbitrary code or cause a denial of service (abend or NFS outage) via long packets."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en la pila en la funci\u00f3n xdrDecodeString en XNFS.NLM en Novell NetWare v6.5 SP8 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n o provocar una denegaci\u00f3n de servicio (abend o interrupci\u00f3n NFS) a trav\u00e9s de paquetes largos."
    }
  ],
  "id": "CVE-2011-4191",
  "lastModified": "2024-11-21T01:32:00.050",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-11-30T04:05:58.513",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://download.novell.com/Download?buildid=Cfw1tDezgbw~"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=671020"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=702491"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://download.novell.com/Download?buildid=Cfw1tDezgbw~"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=671020"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=702491"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-03-23 11:06
Modified
2024-11-21 00:07
Severity ?
Summary
The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) allows a client to force the server to use weak encryption by stating that a weak cipher is required for client compatibility, which might allow remote attackers to decrypt contents of an SSL protected session.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:open_enterprise_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1DA33CB-1F9D-4042-BD23-1E41A6079511",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "1CEB9CEA-9245-490F-88F6-EFD23B11A19B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1a:*:*:*:*:*:*",
              "matchCriteriaId": "0669D0E2-AB83-44AE-A87C-C7EB7AA2953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1b:*:*:*:*:*:*",
              "matchCriteriaId": "062E2A9A-CF88-4844-B5A1-7418722087D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "0F8E031C-CE1F-410F-8F32-B3E33719C498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "87F80FDC-7851-4EA8-BC7D-87B85C6BB93C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "8C3AB68F-1D78-4217-9C56-B1B25F62FF38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) allows a client to force the server to use weak encryption by stating that a weak cipher is required for client compatibility, which might allow remote attackers to decrypt contents of an SSL protected session."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n del servidor SSL en NILE.NLM en Novell NetWare 6.5 y Novell Open Enterprise Server (OES) permite a un cliente forzar el servidor para usar cifrado d\u00e9bil afirmando que se requiere un cifrado d\u00e9bil para la compatibilidad del cliente, lo que podr\u00eda permitir a atacantes remotos descifrar contenidos de una sesi\u00f3n SSL protegida."
    }
  ],
  "id": "CVE-2006-0999",
  "lastModified": "2024-11-21T00:07:49.370",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-23T11:06:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19324"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015799"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/24048"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17176"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/64758"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/1043"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25382"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19324"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015799"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/24048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17176"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/64758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25382"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1993-09-16 04:00
Modified
2024-11-20 23:30
Severity ?
Summary
LOGIN.EXE program in Novell Netware 4.0 and 4.01 temporarily writes user name and password information to disk, which could allow local users to gain privileges.
Impacted products
Vendor Product Version
novell netware 4.0
novell netware 4.01



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "98DA9E1F-E489-4D63-9CCA-6C011E6B08C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:4.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "76536FFE-4745-4F8D-A1E3-337FF5ED1F20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "LOGIN.EXE program in Novell Netware 4.0 and 4.01 temporarily writes user name and password information to disk, which could allow local users to gain privileges."
    }
  ],
  "id": "CVE-1999-1215",
  "lastModified": "2024-11-20T23:30:35.370",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1993-09-16T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://ciac.llnl.gov/ciac/bulletins/d-21.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-1993-12.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://ciac.llnl.gov/ciac/bulletins/d-21.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-1993-12.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/545"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1999-07-15 04:00
Modified
2024-11-20 23:30
Severity ?
Summary
Novell 5 and earlier, when running over IPX with a packet signature level less than 3, allows remote attackers to gain administrator privileges by spoofing the MAC address in IPC fragmented packets that make NetWare Core Protocol (NCP) calls.
Impacted products
Vendor Product Version
novell netware *
novell netware 4.1
novell netware 4.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D70745-2A40-4A7A-A33F-B68443ACC303",
              "versionEndIncluding": "5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "01439E99-85F3-47B6-802A-909B737071D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:4.11:sp5b:*:*:*:*:*:*",
              "matchCriteriaId": "063118A6-F4AA-4D3C-865C-DCD0F3623EF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell 5 and earlier, when running over IPX with a packet signature level less than 3, allows remote attackers to gain administrator privileges by spoofing the MAC address in IPC fragmented packets that make NetWare Core Protocol (NCP) calls."
    }
  ],
  "id": "CVE-1999-1086",
  "lastModified": "2024-11-20T23:30:15.883",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1999-07-15T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=93214475111651\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/528"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=93214475111651\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/528"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:43
Severity ?
Summary
NWFTPD.nlm before 5.02i in the FTP server in Novell NetWare does not properly listen for data connections, which allows remote attackers to cause a denial of service (abend) via multiple FTP sessions.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D78B88A8-7B95-4CE3-8DDD-281C77269649",
              "versionEndIncluding": "5.02b",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01i:*:*:*:*:*:*:*",
              "matchCriteriaId": "2093B36D-EBE4-4B12-A44B-F06929B828BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01o:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D22986D-C520-4533-B257-7597AD7323C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01w:*:*:*:*:*:*:*",
              "matchCriteriaId": "6245EE38-90AA-4A4E-AE6A-A468FA902075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01y:*:*:*:*:*:*:*",
              "matchCriteriaId": "23197629-F3ED-463A-9718-4A96B0059CC1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm before 5.02i in the FTP server in Novell NetWare does not properly listen for data connections, which allows remote attackers to cause a denial of service (abend) via multiple FTP sessions."
    },
    {
      "lang": "es",
      "value": "El fichero NWFTPD.nlm antes su version v5.02i en el servidor FTP de Novell NetWare no escucha adecuadamente las conexiones de datos, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio a trav\u00e9s de m\u00faltiples sesiones de FTP."
    }
  ],
  "id": "CVE-2002-2434",
  "lastModified": "2024-11-20T23:43:40.723",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.627",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-04-11 04:00
Modified
2024-11-20 23:41
Severity ?
Summary
RCONAG6 for Novell Netware SP2, while running RconJ in secure mode, allows remote attackers to bypass authentication using the RconJ "Secure IP" (SSL) option during a connection.
Impacted products
Vendor Product Version
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "B9700BC2-BE56-448F-BAE6-AD01F71DC646",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "RCONAG6 for Novell Netware SP2, while running RconJ in secure mode, allows remote attackers to bypass authentication using the RconJ \"Secure IP\" (SSL) option during a connection."
    },
    {
      "lang": "es",
      "value": "RCONAG6 de Novell Netware SP2, cuando ejecuta RconJ en modo seguro, permite a atacantes remotos eludir la autenticaci\u00f3n usando la opci\u00f3n \"SecureIP\" (SSL) durante una conexi\u00f3n."
    }
  ],
  "id": "CVE-2002-1413",
  "lastModified": "2024-11-20T23:41:14.903",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-04-11T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0216.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/servlet/tidfinder/2963349"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9928.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/746251"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5541"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0216.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/servlet/tidfinder/2963349"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9928.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/746251"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5541"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-05-14 17:30
Modified
2024-11-21 01:00
Severity ?
Summary
Unspecified vulnerability in the dpwinsup module (dpwinsup.dll) for dpwingad (dpwingad.exe) in HP Data Protector Express and Express SSE 3.x before build 47065, and Express and Express SSE 4.x before build 46537, allows remote attackers to cause a denial of service (application crash) or read portions of memory via one or more crafted packets.
References
cve@mitre.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543Vendor Advisory
cve@mitre.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543Vendor Advisory
cve@mitre.orghttp://ivizsecurity.com/security-advisory-iviz-sr-09002.htmlBroken Link
cve@mitre.orghttp://secunia.com/advisories/35084Third Party Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/34955Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.securitytracker.com/id?1022220Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/1309Third Party Advisory
cve@mitre.orghttps://www.exploit-db.com/exploits/9006Exploit, Third Party Advisory, VDB Entry
cve@mitre.orghttps://www.exploit-db.com/exploits/9007Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://ivizsecurity.com/security-advisory-iviz-sr-09002.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35084Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/34955Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1022220Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/1309Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/9006Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/9007Exploit, Third Party Advisory, VDB Entry



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF45C68A-5F83-4090-A0C1-A09EC2987706",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B133DAC8-2B0D-4F83-9025-AD071740187A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB65EF0-0E6A-4178-8564-3CC96891A072",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:data_protector_express:3.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "0B416366-2680-41E2-ABF9-5CD8D89C7FBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:data_protector_express:3.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "3F5B5D2E-4692-4DA5-805E-B449CFD9DA5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:data_protector_express:3.5:sp2:*:*:sse:*:*:*",
              "matchCriteriaId": "95F46633-43B3-416F-89CC-EA6A03EFAA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:data_protector_express:4.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "AED70E63-BA67-4A68-A121-C3E80F2D1EF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:data_protector_express:4.0:sp1:*:*:sse:*:*:*",
              "matchCriteriaId": "4D5B564A-E034-4E65-BCF9-224CBB175F98",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the dpwinsup module (dpwinsup.dll) for dpwingad (dpwingad.exe) in HP Data Protector Express and Express SSE 3.x before build 47065, and Express and Express SSE 4.x before build 46537, allows remote attackers to cause a denial of service (application crash) or read portions of memory via one or more crafted packets."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en el m\u00f3dulo dpwinsup (dpwinsup.dll) para dpwingad (dpwingad.exe) en HP Data Protector Express y Express SSE 3.x en versiones anteriores a build 47065 y Express y Express SSE 4.x en versiones anteriores a build 46537, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o lectura de porciones de memoria a trav\u00e9s de uno o m\u00e1s paquetes manipulados."
    }
  ],
  "id": "CVE-2009-0714",
  "lastModified": "2024-11-21T01:00:45.100",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-05-14T17:30:00.547",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://ivizsecurity.com/security-advisory-iviz-sr-09002.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/35084"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/34955"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1022220"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/1309"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/9006"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/9007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://ivizsecurity.com/security-advisory-iviz-sr-09002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/35084"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/34955"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1022220"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/1309"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/9006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/9007"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:52
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to process arbitrary script or HTML as other users via (1) a malformed request for a Perl program with script in the filename, (2) the User.id parameter to the webacc servlet, (3) the GWAP.version parameter to webacc, or (4) a URL request for a .bas file with script in the filename.
Impacted products
Vendor Product Version
novell netware 5.1
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to process arbitrary script or HTML as other users via (1) a malformed request for a Perl program with script in the filename, (2) the User.id parameter to the webacc servlet, (3) the GWAP.version parameter to webacc, or (4) a URL request for a .bas file with script in the filename."
    }
  ],
  "id": "CVE-2004-2103",
  "lastModified": "2024-11-20T23:52:30.070",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091529.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/4949"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14919"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091529.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/4949"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14919"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:52
Severity ?
Summary
Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to list directories via a direct request to (1) /com/, (2) /com/novell/, (3) /com/novell/webaccess, or (4) /ns-icons/.
Impacted products
Vendor Product Version
novell netware 5.1
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to list directories via a direct request to (1) /com/, (2) /com/novell/, (3) /com/novell/webaccess, or (4) /ns-icons/."
    }
  ],
  "id": "CVE-2004-2106",
  "lastModified": "2024-11-20T23:52:30.517",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/13402"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/13403"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/13404"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21749"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/13402"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/13403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/13404"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21749"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-12-19 18:30
Modified
2024-11-21 00:54
Severity ?
Summary
Novell NetWare 6.5 before Support Pack 8, when an OES2 Linux server is installed into the NDS tree, does not require a password for the ApacheAdmin console, which allows remote attackers to reconfigure the Apache HTTP Server via console operations.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:*:sp7:*:*:*:*:*:*",
              "matchCriteriaId": "174FE537-D73F-4230-AED1-B9F1C4182C08",
              "versionEndIncluding": "6.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "1CEB9CEA-9245-490F-88F6-EFD23B11A19B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1a:*:*:*:*:*:*",
              "matchCriteriaId": "0669D0E2-AB83-44AE-A87C-C7EB7AA2953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1b:*:*:*:*:*:*",
              "matchCriteriaId": "062E2A9A-CF88-4844-B5A1-7418722087D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "0F8E031C-CE1F-410F-8F32-B3E33719C498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "87F80FDC-7851-4EA8-BC7D-87B85C6BB93C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "8C3AB68F-1D78-4217-9C56-B1B25F62FF38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "0F7A41C8-4332-4F8C-A297-6850C05B3EB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "5DC7371E-6D35-4C9A-B688-E14391D9B953",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell NetWare 6.5 before Support Pack 8, when an OES2 Linux server is installed into the NDS tree, does not require a password for the ApacheAdmin console, which allows remote attackers to reconfigure the Apache HTTP Server via console operations."
    },
    {
      "lang": "es",
      "value": "Novell NetWare 6.5, en versiones anteriores al Support Pack 8, cuando un servidor Linux OES2  se instala en el \u00e1rbol NDS, no requiere una contrase\u00f1a para la consola ApacheAdmin, lo que permite a atacantes remotos reconfigurar el Servidor HTTP Apache a trav\u00e9s de operaciones de consola."
    }
  ],
  "id": "CVE-2008-5696",
  "lastModified": "2024-11-21T00:54:40.320",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-12-19T18:30:00.483",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/32989"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/support/viewContent.do?externalId=7001907"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/32657"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1021350"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/3368"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/32989"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/support/viewContent.do?externalId=7001907"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/32657"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1021350"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/3368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47104"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-255"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-08-14 04:00
Modified
2024-11-20 23:37
Severity ?
Summary
Netware Enterprise Web Server 5.1 running GroupWise WebAccess 5.5 with Novell Directory Services (NDS) enabled allows remote attackers to enumerate user names, group names and other system information by accessing ndsobj.nlm.
Impacted products
Vendor Product Version
novell groupwise_webaccess 5.5
novell netware 5.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:groupwise_webaccess:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6383EA13-A904-4550-B257-2D48D69C681B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Netware Enterprise Web Server 5.1 running GroupWise WebAccess 5.5 with Novell Directory Services (NDS) enabled allows remote attackers to enumerate user names, group names and other system information by accessing ndsobj.nlm."
    }
  ],
  "id": "CVE-2001-1233",
  "lastModified": "2024-11-20T23:37:12.630",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-08-14T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/204875"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6987"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/204875"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6987"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-06-18 16:30
Modified
2024-11-21 01:15
Severity ?
Summary
mod_proxy_http.c in mod_proxy_http in the Apache HTTP Server 2.2.9 through 2.2.15, 2.3.4-alpha, and 2.3.5-alpha on Windows, NetWare, and OS/2, in certain configurations involving proxy worker pools, does not properly detect timeouts, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request.
References
secalert@redhat.comhttp://httpd.apache.org/security/vulnerabilities_22.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
secalert@redhat.comhttp://mail-archives.apache.org/mod_mbox/httpd-announce/201006.mbox/%3C4C12933D.4060400%40apache.org%3E
secalert@redhat.comhttp://marc.info/?l=apache-announce&m=128009718610929&w=2
secalert@redhat.comhttp://secunia.com/advisories/40206Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/40824
secalert@redhat.comhttp://secunia.com/advisories/41480
secalert@redhat.comhttp://secunia.com/advisories/41490
secalert@redhat.comhttp://secunia.com/advisories/41722
secalert@redhat.comhttp://securitytracker.com/id?1024096
secalert@redhat.comhttp://support.apple.com/kb/HT4581
secalert@redhat.comhttp://www-01.ibm.com/support/docview.wss?uid=nas352ca0ac9460f9b8886257777005dd0e4
secalert@redhat.comhttp://www.apache.org/dist/httpd/patches/apply_to_2.2.15/CVE-2010-2068-r953616.patchPatch
secalert@redhat.comhttp://www.apache.org/dist/httpd/patches/apply_to_2.3.5/CVE-2010-2068-r953418.patchPatch
secalert@redhat.comhttp://www.ibm.com/support/docview.wss?uid=swg1PM16366
secalert@redhat.comhttp://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
secalert@redhat.comhttp://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:150
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2011-0896.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/511809/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/40827
secalert@redhat.comhttp://www.vupen.com/english/advisories/2010/1436Patch, Vendor Advisory
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/59413
secalert@redhat.comhttps://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11491
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6931
af854a3a-2127-422b-91ae-364da2661108http://httpd.apache.org/security/vulnerabilities_22.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://mail-archives.apache.org/mod_mbox/httpd-announce/201006.mbox/%3C4C12933D.4060400%40apache.org%3E
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=apache-announce&m=128009718610929&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40206Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40824
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41480
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41490
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41722
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1024096
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT4581
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=nas352ca0ac9460f9b8886257777005dd0e4
af854a3a-2127-422b-91ae-364da2661108http://www.apache.org/dist/httpd/patches/apply_to_2.2.15/CVE-2010-2068-r953616.patchPatch
af854a3a-2127-422b-91ae-364da2661108http://www.apache.org/dist/httpd/patches/apply_to_2.3.5/CVE-2010-2068-r953418.patchPatch
af854a3a-2127-422b-91ae-364da2661108http://www.ibm.com/support/docview.wss?uid=swg1PM16366
af854a3a-2127-422b-91ae-364da2661108http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
af854a3a-2127-422b-91ae-364da2661108http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0896.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/511809/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/40827
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1436Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/59413
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11491
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6931
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB63EBE5-CF14-491E-ABA5-67116DFE3E5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C2A33DE-F55F-4FD8-BB00-9C1E006CA65C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CF6394-95D9-42AF-A442-385EFF9CEFE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "02B629FB-88C8-4E85-A137-28770F1E524E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "03550EF0-DF89-42FE-BF0E-994514EBD947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4886CCAB-6D4E-45C7-B177-2E8DBEA15531",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "C35631AC-7C35-4F6A-A95A-3B080E5210ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.3.4:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "0783256B-6C37-4679-AECD-35B125037DE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.3.5:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "A1BA6174-944B-4DBD-B5C3-5820A17E334C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD5511BD-2A41-4FF6-BD3F-9448F3F8AC90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF45C68A-5F83-4090-A0C1-A09EC2987706",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "mod_proxy_http.c in mod_proxy_http in the Apache HTTP Server 2.2.9 through 2.2.15, 2.3.4-alpha, and 2.3.5-alpha on Windows, NetWare, and OS/2, in certain configurations involving proxy worker pools, does not properly detect timeouts, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request."
    },
    {
      "lang": "es",
      "value": "mod_proxy_http.c en mod_proxy_http en el servidor Apache HTTP v2.2.9 hasta v2.2.15, v2.3.4-alpha, y 2.3.5-alpha en Windows, NetWare, y OS/2, en algunas configuraciones que implique grupos de trabajo proxy, no detecta de forma adecuada los \"timeouts\" lo que permite a atacantes remotos obtener una respuesta potencialmente sensibles, destinada a un cliente diferente en circunstancias oportunistas a trav\u00e9s de una petici\u00f3n HTTP normal."
    }
  ],
  "evaluatorImpact": "Per: http://httpd.apache.org/security/vulnerabilities_22.html\r\n\r\n\u0027Only Windows, Netware and OS2 operating systems are affected.\u0027",
  "id": "CVE-2010-2068",
  "lastModified": "2024-11-21T01:15:50.183",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-06-18T16:30:01.483",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://httpd.apache.org/security/vulnerabilities_22.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://mail-archives.apache.org/mod_mbox/httpd-announce/201006.mbox/%3C4C12933D.4060400%40apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://marc.info/?l=apache-announce\u0026m=128009718610929\u0026w=2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40206"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/40824"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/41480"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/41490"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/41722"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1024096"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.apple.com/kb/HT4581"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=nas352ca0ac9460f9b8886257777005dd0e4"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.apache.org/dist/httpd/patches/apply_to_2.2.15/CVE-2010-2068-r953616.patch"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.apache.org/dist/httpd/patches/apply_to_2.3.5/CVE-2010-2068-r953418.patch"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ibm.com/support/docview.wss?uid=swg1PM16366"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/511809/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/40827"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1436"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59413"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11491"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://httpd.apache.org/security/vulnerabilities_22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://mail-archives.apache.org/mod_mbox/httpd-announce/201006.mbox/%3C4C12933D.4060400%40apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=apache-announce\u0026m=128009718610929\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40206"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/40824"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/41480"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/41490"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/41722"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1024096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT4581"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=nas352ca0ac9460f9b8886257777005dd0e4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.apache.org/dist/httpd/patches/apply_to_2.2.15/CVE-2010-2068-r953616.patch"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.apache.org/dist/httpd/patches/apply_to_2.3.5/CVE-2010-2068-r953418.patch"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ibm.com/support/docview.wss?uid=swg1PM16366"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/511809/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/40827"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59413"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11491"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6931"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-08-01 04:00
Modified
2024-11-20 23:28
Severity ?
Summary
ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts.
References
cve@mitre.orghttp://descriptions.securescout.com/tc/11010Broken Link
cve@mitre.orghttp://descriptions.securescout.com/tc/11011Broken Link
cve@mitre.orghttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705Third Party Advisory
cve@mitre.orghttp://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434Third Party Advisory
cve@mitre.orghttp://www.osvdb.org/95Broken Link
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/306Third Party Advisory, VDB Entry
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/322Third Party Advisory, VDB Entry
cve@mitre.orghttps://kc.mcafee.com/corporate/index?page=content&id=SB10053Broken Link
af854a3a-2127-422b-91ae-364da2661108http://descriptions.securescout.com/tc/11010Broken Link
af854a3a-2127-422b-91ae-364da2661108http://descriptions.securescout.com/tc/11011Broken Link
af854a3a-2127-422b-91ae-364da2661108http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/95Broken Link
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/306Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/322Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10053Broken Link



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6230A85-30D2-4934-A8A0-11499B7B09F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E97148-F1B2-40FB-9C98-AB9FBE867DE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:os2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "602ECD33-560E-4CDD-8396-7B6EC002C10A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61BD8560-99BE-46E5-8366-7CD9CD3427E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:sco_unix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A1D7CF-430A-4348-AC21-DB4BA7FD59F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B522A89-5F4E-4BA1-8AAF-2613C3A6CEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:bsdos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B43723-26A2-40E5-8B2D-B8747CEEA274",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts."
    },
    {
      "lang": "es",
      "value": "Informaci\u00f3n ICMP como (1) m\u00e1scara de red y (2) marca de tiempo est\u00e1 permitida desde hosts arbitrarios."
    }
  ],
  "id": "CVE-1999-0524",
  "lastModified": "2024-11-20T23:28:56.657",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-08-01T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://descriptions.securescout.com/tc/11010"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://descriptions.securescout.com/tc/11011"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.osvdb.org/95"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://descriptions.securescout.com/tc/11010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://descriptions.securescout.com/tc/11011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.osvdb.org/95"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux is configured by default to respond to all ICMP requests. Users may configure the firewall to prevent a system from responding to certain ICMP requests.",
      "lastModified": "2010-01-05T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        },
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:53
Severity ?
Summary
Unknown vulnerability in Novell GroupWise and GroupWise WebAccess 6.0 through 6.5, when running with Apache Web Server 1.3 for NetWare where Apache is loaded using GWAPACHE.CONF, allows remote attackers to read directories and files on the server.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "194704B6-4820-4398-8906-A1E529ED65AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "5E0DC694-0DEB-41DE-8A0D-9B649FC2F220",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "174646C1-60F8-4A84-9C0D-785303EBAF6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "5F5DFFF8-7DCF-48E0-B43E-269EA4F3AE75",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.0:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "A2F5DF0E-8158-4D2E-88CC-BBD7A031054E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AD18143-9962-4C0D-AD3D-66C0CF3FB5D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "08A78BE7-6426-41CD-BBAF-9BB951726D33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "E50599E1-45E5-443F-AAEC-F91778CA4792",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in Novell GroupWise and GroupWise WebAccess 6.0 through 6.5, when running with Apache Web Server 1.3 for NetWare where Apache is loaded using GWAPACHE.CONF, allows remote attackers to read directories and files on the server."
    }
  ],
  "id": "CVE-2004-2336",
  "lastModified": "2024-11-20T23:53:05.700",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11119"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091330.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/9864"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securitytracker.com/alerts/2004/Mar/1009417.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091330.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/9864"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securitytracker.com/alerts/2004/Mar/1009417.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15467"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-21 00:05
Severity ?
Summary
NWFTPD.nlm before 5.06.04 in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (excessive stale connections) by establishing many FTP sessions, which persist in the Not-Logged-In state after each session is completed.
Impacted products
Vendor Product Version
novell netware_ftp_server *
novell netware *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FF91EA-4411-460E-9943-2427E884D3F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF45C68A-5F83-4090-A0C1-A09EC2987706",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm before 5.06.04 in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (excessive stale connections) by establishing many FTP sessions, which persist in the Not-Logged-In state after each session is completed."
    },
    {
      "lang": "es",
      "value": "NWFTPD.nlm anterior a v5.06.04 en el servidor FTP en Novell NetWare, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (Conexiones pasadas excesivas) estableciendo varias sesiones FTP, que persisten en el estado  Not-Logged-In despu\u00e9s de que cada sesi\u00f3n es completada."
    }
  ],
  "id": "CVE-2005-4888",
  "lastModified": "2024-11-21T00:05:25.393",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.890",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=97819"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=97819"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-01-15 18:30
Modified
2024-11-21 01:11
Severity ?
Summary
Novell Netware 6.5 SP8 allows remote attackers to cause a denial of service (NULL pointer dereference, memory consumption, ABEND, and crash) via a large number of malformed or AFP requests that are not properly handled by (1) the CIFS functionality in CIFS.nlm Semantic Agent (Build 163 MP) 3.27 or (2) the AFP functionality in AFPTCP.nlm Build 163 SP 3.27. NOTE: some of these details are obtained from third party information.
Impacted products
Vendor Product Version
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp8:*:*:*:*:*:*",
              "matchCriteriaId": "D758AB52-B592-4E83-89F8-A05ED75F2367",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell Netware 6.5 SP8 allows remote attackers to cause a denial of service (NULL pointer dereference, memory consumption, ABEND, and crash) via a large number of malformed or AFP requests that are not properly handled by (1) the CIFS functionality in CIFS.nlm Semantic Agent (Build 163 MP) 3.27 or (2) the AFP functionality in AFPTCP.nlm Build 163 SP 3.27.  NOTE: some of these details are obtained from third party information."
    },
    {
      "lang": "es",
      "value": "Novell Netware v6.5 SP8, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (referencia a puntero nulo -NULL-, consumo de memoria, finalizaci\u00f3n incorrecta -ABEND- y ca\u00edda) mediante una largo n\u00famero de solicitudes AFP mal formadas que no son manejadas adecuadamente por (1) la funcionalidad CIFS de CIFS.nlm Semantic Agent (Build 163 MP) v3.27 o (2) la funcionalidad AFP de AFPTCP.nlm Build v163 SP 3.27. NOTA: Algunos de estos detalles se han obtenido de fuentes de terceros."
    }
  ],
  "id": "CVE-2010-0317",
  "lastModified": "2024-11-21T01:11:58.123",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-01-15T18:30:00.340",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://protekresearch.blogspot.com/2010/01/prl-cifsnlm-memory-consumption-denial.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38114"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.exploit-db.com/exploits/11009"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/508731/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/37616"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1023400"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0041"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://protekresearch.blogspot.com/2010/01/prl-cifsnlm-memory-consumption-denial.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38114"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.exploit-db.com/exploits/11009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/508731/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/37616"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1023400"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55389"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-04-19 04:00
Modified
2024-11-20 23:32
Severity ?
Summary
Buffer overflow in the NetWare remote web administration utility allows remote attackers to cause a denial of service or execute commands via a long URL.
Impacted products
Vendor Product Version
novell netware 5.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the NetWare remote web administration utility allows remote attackers to cause a denial of service or execute commands via a long URL."
    }
  ],
  "id": "CVE-2000-0257",
  "lastModified": "2024-11-20T23:32:05.213",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-04-19T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1118"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.LNX.4.21.0004171825340.10088-100000%40nimue.tpi.pl"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=Pine.LNX.4.21.0004171825340.10088-100000%40nimue.tpi.pl"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-09-08 10:03
Modified
2024-11-21 00:00
Severity ?
Summary
Unknown vulnerability in CIFS.NLM in Novell Netware 6.5 SP2 and SP3, 5.1, and 6.0 allows remote attackers to cause a denial of service (ABEND) via an incorrect password length, as exploited by the "worm.rbot.ccc" worm.
Impacted products
Vendor Product Version
novell netware 5.1
novell netware 6.0
novell netware 6.5
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "0F8E031C-CE1F-410F-8F32-B3E33719C498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "87F80FDC-7851-4EA8-BC7D-87B85C6BB93C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in CIFS.NLM in Novell Netware 6.5 SP2 and SP3, 5.1, and 6.0 allows remote attackers to cause a denial of service (ABEND) via an incorrect password length, as exploited by the \"worm.rbot.ccc\" worm."
    }
  ],
  "id": "CVE-2005-2852",
  "lastModified": "2024-11-21T00:00:33.997",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-09-08T10:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971821.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971822.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971832.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971821.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971822.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971832.htm"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2024-11-20 23:41
Severity ?
Summary
Novell NetWare 5.1 installs sample applications that allow remote attackers to obtain sensitive information via (1) ndsobj.nlm, (2) allfield.jse, (3) websinfo.bas, (4) ndslogin.pl, (5) volscgi.pl, (6) lancgi.pl, (7) test.jse, or (8) env.pl.
References
cve@mitre.orghttp://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htmExploit, Patch
cve@mitre.orghttp://www.kb.cert.org/vuls/id/159203Patch, US Government Resource
cve@mitre.orghttp://www.osvdb.org/17461
cve@mitre.orghttp://www.osvdb.org/17462
cve@mitre.orghttp://www.osvdb.org/17463
cve@mitre.orghttp://www.osvdb.org/17464
cve@mitre.orghttp://www.osvdb.org/17465
cve@mitre.orghttp://www.osvdb.org/17466
cve@mitre.orghttp://www.osvdb.org/17467
cve@mitre.orghttp://www.osvdb.org/17468
cve@mitre.orghttp://www.procheckup.com/security_info/vuln_pr0201.html
cve@mitre.orghttp://www.procheckup.com/security_info/vuln_pr0203.html
cve@mitre.orghttp://www.securityfocus.com/advisories/4157Exploit, Patch
cve@mitre.orghttp://www.securityfocus.com/advisories/4158Exploit, Patch
cve@mitre.orghttp://www.securityfocus.com/bid/4874Exploit
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/9212
af854a3a-2127-422b-91ae-364da2661108http://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htmExploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/159203Patch, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/17461
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/17462
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/17463
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/17464
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/17465
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/17466
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/17467
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/17468
af854a3a-2127-422b-91ae-364da2661108http://www.procheckup.com/security_info/vuln_pr0201.html
af854a3a-2127-422b-91ae-364da2661108http://www.procheckup.com/security_info/vuln_pr0203.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/advisories/4157Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/advisories/4158Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/4874Exploit
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/9212
Impacted products
Vendor Product Version
novell netware 5.0
novell netware 5.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "471D1E06-05B5-4844-A384-19271CAD743C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell NetWare 5.1 installs sample applications that allow remote attackers to obtain sensitive information via (1) ndsobj.nlm, (2) allfield.jse, (3) websinfo.bas, (4) ndslogin.pl, (5) volscgi.pl, (6) lancgi.pl, (7) test.jse, or (8) env.pl."
    }
  ],
  "id": "CVE-2002-1634",
  "lastModified": "2024-11-20T23:41:46.217",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/159203"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/17461"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/17462"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/17463"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/17464"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/17465"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/17466"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/17467"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/17468"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.procheckup.com/security_info/vuln_pr0201.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.procheckup.com/security_info/vuln_pr0203.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/advisories/4157"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/advisories/4158"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/4874"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9212"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10064452.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/159203"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/17461"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/17462"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/17463"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/17464"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/17465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/17466"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/17467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/17468"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.procheckup.com/security_info/vuln_pr0201.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.procheckup.com/security_info/vuln_pr0203.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/advisories/4157"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/advisories/4158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/4874"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9212"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-21 00:05
Severity ?
Summary
NWFTPD.nlm before 5.06.05 in the FTP server in Novell NetWare 6.5 SP5 allows attackers to have an unspecified impact via vectors related to passwords.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A156D9A9-8404-4236-90DB-2CE703C2D3DC",
              "versionEndIncluding": "5.06.04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01o:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D22986D-C520-4533-B257-7597AD7323C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01w:*:*:*:*:*:*:*",
              "matchCriteriaId": "6245EE38-90AA-4A4E-AE6A-A468FA902075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01y:*:*:*:*:*:*:*",
              "matchCriteriaId": "23197629-F3ED-463A-9718-4A96B0059CC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02b:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E09E25F-F984-423B-B03A-2964DF173125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02i:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5BCF530-0758-453E-ACFC-5129747A6660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02r:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D76099-7058-4BC7-9229-F943D03ECD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02y:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4304B8D-E271-41C6-9D84-E71AA3D683E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.03b:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CA8CA21-1E2A-44CA-A21B-A74EA6BA81FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.03l:*:*:*:*:*:*:*",
              "matchCriteriaId": "8519850A-56CB-4C6A-9E87-09F71281E20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.04.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "069FC929-2FEF-44BA-AAEC-A795AF724B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.04.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "24F12F0B-0439-4301-8767-A6F36097649A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.04.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8131B93-3147-4988-9193-19629C933D12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.04.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "58B67AD9-BE51-4B7C-AE9E-1D15AB70BA0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6C2582-0C8E-4743-82B1-51AF53AE3879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.05.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "B387DDA6-FF1B-48D6-85AF-EB1221CF47DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "0F7A41C8-4332-4F8C-A297-6850C05B3EB6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm before 5.06.05 in the FTP server in Novell NetWare 6.5 SP5 allows attackers to have an unspecified impact via vectors related to passwords."
    },
    {
      "lang": "es",
      "value": "NWFTPD.nlm anterior a v5.06.05 para el servidor FTP de Novell NetWare v6.5 SP5 permite a los atacantes tener un impacto no especificado a trav\u00e9s de vectores relacionados con las contrase\u00f1as -passwords-."
    }
  ],
  "id": "CVE-2005-4887",
  "lastModified": "2024-11-21T00:05:25.250",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.827",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=133977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=133977"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-03-20 22:02
Modified
2024-11-21 00:08
Severity ?
Summary
Novell Netware NWFTPD 5.06.05 allows remote attackers to cause a denial of service (ABEND) via an MDTM command that uses a long path for the target file, possibly due to a buffer overflow.
Impacted products
Vendor Product Version
novell netware_ftp_server *
novell netware_ftp_server 5.07
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EF76070-CF38-40E1-88EB-9713DE3FAD9C",
              "versionEndIncluding": "5.06.05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.07:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACC687E-DB67-4836-88F8-D2A371EEDB0D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "8C3AB68F-1D78-4217-9C56-B1B25F62FF38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell Netware NWFTPD 5.06.05 allows remote attackers to cause a denial of service (ABEND) via an MDTM command that uses a long path for the target file, possibly due to a buffer overflow."
    }
  ],
  "id": "CVE-2006-1322",
  "lastModified": "2024-11-21T00:08:34.737",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-20T22:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19265"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015781"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973435.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/23949"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17137"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0975"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25289"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19265"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015781"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973435.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/23949"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17137"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25289"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-15 05:00
Modified
2024-11-20 23:46
Severity ?
Summary
NFS Server (XNFS.NLM) for Novell NetWare 6.5 does not properly enforce sys:\etc\exports when hostname aliases from sys:etc\hosts file are used, which could allow users to mount file systems when XNFS should deny the host.
Impacted products
Vendor Product Version
novell netware 6.5
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "1CEB9CEA-9245-490F-88F6-EFD23B11A19B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NFS Server (XNFS.NLM) for Novell NetWare 6.5 does not properly enforce sys:\\etc\\exports when hostname aliases from sys:etc\\hosts file are used, which could allow users to mount file systems when XNFS should deny the host."
    },
    {
      "lang": "es",
      "value": "El servidor NFS (XNFS.NLM) de Novell Netware 6.5 no utiliza adecuadamente sys:etcexports cuando se usan aliases de nombres del fichero sys:etchosts, lo que podr\u00eda permitir a usuarios montar sistemas de ficheros cuando XNFS deber\u00eda denegar la m\u00e1quina."
    }
  ],
  "id": "CVE-2003-0976",
  "lastModified": "2024-11-20T23:46:01.670",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10089375.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13915"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10089375.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13915"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:54
Severity ?
Summary
webadmin-apache.conf in Novell Web Manager of Novell NetWare 6.5 uses an uppercase Alias tag with an inconsistent lowercase directory tag for a volume, which allows remote attackers to bypass access control to the WEB-INF folder.
Impacted products
Vendor Product Version
novell netware 6.5
novell netware 6.5
novell netware 6.5
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "1CEB9CEA-9245-490F-88F6-EFD23B11A19B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1a:*:*:*:*:*:*",
              "matchCriteriaId": "0669D0E2-AB83-44AE-A87C-C7EB7AA2953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1b:*:*:*:*:*:*",
              "matchCriteriaId": "062E2A9A-CF88-4844-B5A1-7418722087D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "webadmin-apache.conf in Novell Web Manager of Novell NetWare 6.5 uses an uppercase Alias tag with an inconsistent lowercase directory tag for a volume, which allows remote attackers to bypass access control to the WEB-INF folder."
    }
  ],
  "id": "CVE-2004-2734",
  "lastModified": "2024-11-20T23:54:05.643",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/12049"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1011012"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10094233.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/9103"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/11000"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40478"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/12049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1011012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10094233.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/9103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/11000"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40478"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-03-23 11:06
Modified
2024-11-21 00:07
Severity ?
Summary
The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) sometimes selects a weak cipher instead of an available stronger cipher, which makes it easier for remote attackers to sniff and decrypt an SSL protected session.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:open_enterprise_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1DA33CB-1F9D-4042-BD23-1E41A6079511",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "1CEB9CEA-9245-490F-88F6-EFD23B11A19B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1a:*:*:*:*:*:*",
              "matchCriteriaId": "0669D0E2-AB83-44AE-A87C-C7EB7AA2953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1b:*:*:*:*:*:*",
              "matchCriteriaId": "062E2A9A-CF88-4844-B5A1-7418722087D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "0F8E031C-CE1F-410F-8F32-B3E33719C498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "87F80FDC-7851-4EA8-BC7D-87B85C6BB93C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "8C3AB68F-1D78-4217-9C56-B1B25F62FF38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) sometimes selects a weak cipher instead of an available stronger cipher, which makes it easier for remote attackers to sniff and decrypt an SSL protected session."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n del servidor SSL en NILE.NLM en Novell NetWare 6.5 y Novell Open Enterprise Server (OES) a veces selecciona un cifrado d\u00e9bil en lugar de un cifrado m\u00e1s fuerte disponible, lo que facilita a atacantes remotos rastrear y descifrar una sesi\u00f3n SSL protegida."
    }
  ],
  "id": "CVE-2006-0998",
  "lastModified": "2024-11-21T00:07:49.227",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-23T11:06:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19324"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015799"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/24047"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17176"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/64758"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/1043"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25381"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19324"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015799"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/24047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17176"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/64758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25381"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 16:30
Modified
2024-11-21 01:12
Severity ?
Summary
Stack-based buffer overflow in NWFTPD.nlm before 5.10.01 in the FTP server in Novell NetWare 5.1 through 6.5 SP8 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long (1) MKD, (2) RMD, (3) RNFR, or (4) DELE command.
References
cve@mitre.orghttp://secunia.com/advisories/39151Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1023768
cve@mitre.orghttp://www.novell.com/support/viewContent.do?externalId=3238588&sliceId=1
cve@mitre.orghttp://www.protekresearchlab.com/index.php?option=com_content&view=article&id=12&Itemid=12
cve@mitre.orghttp://www.securityfocus.com/archive/1/510353/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/510557/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/39041
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/0742Vendor Advisory
cve@mitre.orghttp://www.zerodayinitiative.com/advisories/ZDI-10-062
cve@mitre.orghttps://bugzilla.novell.com/show_bug.cgi?id=569496
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/39151Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1023768
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/support/viewContent.do?externalId=3238588&sliceId=1
af854a3a-2127-422b-91ae-364da2661108http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=12&Itemid=12
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/510353/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/510557/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/39041
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0742Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.zerodayinitiative.com/advisories/ZDI-10-062
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.novell.com/show_bug.cgi?id=569496



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01i:*:*:*:*:*:*:*",
              "matchCriteriaId": "2093B36D-EBE4-4B12-A44B-F06929B828BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01o:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D22986D-C520-4533-B257-7597AD7323C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01w:*:*:*:*:*:*:*",
              "matchCriteriaId": "6245EE38-90AA-4A4E-AE6A-A468FA902075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01y:*:*:*:*:*:*:*",
              "matchCriteriaId": "23197629-F3ED-463A-9718-4A96B0059CC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02b:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E09E25F-F984-423B-B03A-2964DF173125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02i:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5BCF530-0758-453E-ACFC-5129747A6660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02r:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D76099-7058-4BC7-9229-F943D03ECD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02y:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4304B8D-E271-41C6-9D84-E71AA3D683E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.03b:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CA8CA21-1E2A-44CA-A21B-A74EA6BA81FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.03l:*:*:*:*:*:*:*",
              "matchCriteriaId": "8519850A-56CB-4C6A-9E87-09F71281E20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.04.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "069FC929-2FEF-44BA-AAEC-A795AF724B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.04.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "24F12F0B-0439-4301-8767-A6F36097649A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.04.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8131B93-3147-4988-9193-19629C933D12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.04.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "58B67AD9-BE51-4B7C-AE9E-1D15AB70BA0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6C2582-0C8E-4743-82B1-51AF53AE3879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.05.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "B387DDA6-FF1B-48D6-85AF-EB1221CF47DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.06.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9A6A85-0ECA-484D-899B-F9417B09D74A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.06.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7211C6A-B9A5-450C-81ED-5A22785617E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.07:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACC687E-DB67-4836-88F8-D2A371EEDB0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.07.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "E47D3FD1-1972-4E82-92AC-51CA2EED8B3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp2a:*:*:*:*:*:*",
              "matchCriteriaId": "081C8B07-AB0F-43B4-8677-ABFBD315BB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A06A23FD-5CEB-4737-9478-6C50E635E71B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "E71EBA85-5816-4A69-A5DE-EEBD25265CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "D2DA7621-8953-4B7D-8AAC-33C2E3C51719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "B04B18E8-A130-4BAA-8BBC-D9DF7085F9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "B9700BC2-BE56-448F-BAE6-AD01F71DC646",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "FE91855A-062B-47D7-BC38-5980E3F6F2FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "1CEB9CEA-9245-490F-88F6-EFD23B11A19B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1a:*:*:*:*:*:*",
              "matchCriteriaId": "0669D0E2-AB83-44AE-A87C-C7EB7AA2953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1b:*:*:*:*:*:*",
              "matchCriteriaId": "062E2A9A-CF88-4844-B5A1-7418722087D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "0F8E031C-CE1F-410F-8F32-B3E33719C498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "87F80FDC-7851-4EA8-BC7D-87B85C6BB93C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "8C3AB68F-1D78-4217-9C56-B1B25F62FF38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "0F7A41C8-4332-4F8C-A297-6850C05B3EB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "5DC7371E-6D35-4C9A-B688-E14391D9B953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp7:*:*:*:*:*:*",
              "matchCriteriaId": "CF0FC43C-4041-49B4-87AD-63D7BE17136D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp8:*:*:*:*:*:*",
              "matchCriteriaId": "D758AB52-B592-4E83-89F8-A05ED75F2367",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in NWFTPD.nlm before 5.10.01 in the FTP server in Novell NetWare 5.1 through 6.5 SP8 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long (1) MKD, (2) RMD, (3) RNFR, or (4) DELE command."
    },
    {
      "lang": "es",
      "value": "El desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en NWFTPD.nlm anterior a versi\u00f3n 5.10.01 en el servidor FTP en Novell NetWare versiones 5.1 hasta 6.5 SP8, permite a los usuarios autenticados remotos causar una denegaci\u00f3n de servicio (bloqueo del demonio) o posiblemente ejecutar c\u00f3digo arbitrario por medio de un comando largo (1) MKD, (2) RMD, (3) RNFR o (4) DELE."
    }
  ],
  "id": "CVE-2010-0625",
  "lastModified": "2024-11-21T01:12:36.370",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T16:30:00.577",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/39151"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1023768"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=12\u0026Itemid=12"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/510353/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/510557/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/39041"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0742"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-062"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=569496"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/39151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1023768"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.protekresearchlab.com/index.php?option=com_content\u0026view=article\u0026id=12\u0026Itemid=12"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/510353/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/510557/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/39041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=569496"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-04-11 04:00
Modified
2024-11-20 23:41
Severity ?
Summary
The web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to execute arbitrary Perl code via an HTTP POST request.
Impacted products
Vendor Product Version
novell netware 5.1
novell netware 5.1
novell netware 6.0
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "E71EBA85-5816-4A69-A5DE-EEBD25265CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "B04B18E8-A130-4BAA-8BBC-D9DF7085F9F0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to execute arbitrary Perl code via an HTTP POST request."
    },
    {
      "lang": "es",
      "value": "El web handler para Perl 5.003 sobre NetWare 6 permite que atacantes remotos ejecuten c\u00f3digo Perl arbitrario mediante una petici\u00f3n HTTP POST."
    }
  ],
  "id": "CVE-2002-1436",
  "lastModified": "2024-11-20T23:41:18.123",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-04-11T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/servlet/tidfinder/2963307"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9916.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5520"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/servlet/tidfinder/2963307"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9916.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5520"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-06-21 19:30
Modified
2024-11-21 01:16
Severity ?
Summary
Stack-based buffer overflow in the CIFS.NLM driver in Netware SMB 1.0 for Novell Netware 6.5 SP8 and earlier allows remote attackers to execute arbitrary code via a Sessions Setup AndX packet with a long AccountName.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware:*:sp8:*:*:*:*:*:*",
              "matchCriteriaId": "2C29B098-AEE4-43A3-9BF5-7B26FCB867ED",
              "versionEndIncluding": "6.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F04708B-A5EC-4A1F-B1E2-1612E3F8D686",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:5.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "90F5BD60-50AC-43F2-9460-196A21C95200",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:5.1:sp7:*:*:*:*:*:*",
              "matchCriteriaId": "AE422BF3-3229-4166-852C-504299687AFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:5.1:sp8:*:*:*:*:*:*",
              "matchCriteriaId": "2592E6E5-AF6C-4A80-A998-A91CCFAFB528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "4282C98A-7D1A-493C-9158-635F91F377CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "92471850-8832-41F7-AA62-82D8C659D977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "ADA7186C-BFF7-41C4-9D62-130BDCB755FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.0:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "A3217663-62E0-4E9B-A4FD-742BB7BB2918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.0:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "9D3D1EFA-0E21-44B9-80D2-B58C910009E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D25AA90C-0008-4BEB-BCDE-0F1C3053E027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "FDF738B4-6AD7-4815-8617-38512659C4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "DD4DB0F3-97EC-44E8-B9F1-FE2E38B04BCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "CCC810AA-9A2D-488A-989A-57EDA10EE2EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "D3344514-41C7-40CA-A29F-7591705AC0DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "53FA56AE-ACE2-4D18-AE7D-A23CE95D8FFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "23987318-3CAD-429D-854A-9D0CC9630967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware:6.5:sp7:*:*:*:*:*:*",
              "matchCriteriaId": "D2C2CABC-EF38-4E9A-8206-0BB092629698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in the CIFS.NLM driver in Netware SMB 1.0 for Novell Netware 6.5 SP8 and earlier allows remote attackers to execute arbitrary code via a Sessions Setup AndX packet with a long AccountName."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en pila en el controlador CIFS.NLM de Netware SMB v1.0 de Novell Netware v6.5 SP8 y anteriores. Permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un paquete Sessions Setup AndX con un AccountName extenso."
    }
  ],
  "id": "CVE-2010-2351",
  "lastModified": "2024-11-21T01:16:28.677",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-06-21T19:30:02.117",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://download.novell.com/Download?buildid=tMWCI1cdI7s~"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40199"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.exploit-db.com/exploits/13906"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/40908"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.stratsec.net/Research/Advisories/SS-2010-006-Netware-SMB-Remote-Stack-Overflow"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1514"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://download.novell.com/Download?buildid=tMWCI1cdI7s~"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40199"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.exploit-db.com/exploits/13906"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/40908"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.stratsec.net/Research/Advisories/SS-2010-006-Netware-SMB-Remote-Stack-Overflow"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59501"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-10-27 05:00
Modified
2024-11-20 23:46
Severity ?
Summary
Buffer overflow in the portmapper service (PMAP.NLM) in Novell NetWare 6 SP3 and ZenWorks for Desktops 3.2 SP2 through 4.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via unknown attack vectors.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:zenworks_desktops:3.2:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "30674610-D472-44F6-AEFF-4D546C876648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_desktops:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2AE10C5-51EA-4E12-939B-88BDA54A8E03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_desktops:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D79D1539-0284-4861-852D-D07AD9A538F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "FE91855A-062B-47D7-BC38-5980E3F6F2FE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the portmapper service (PMAP.NLM) in Novell NetWare 6 SP3 and ZenWorks for Desktops 3.2 SP2 through 4.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via unknown attack vectors."
    }
  ],
  "id": "CVE-2003-1150",
  "lastModified": "2024-11-20T23:46:28.707",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-10-27T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/10100"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10088194.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8907"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13564"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/10100"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10088194.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8907"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13564"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-08-27 04:00
Modified
2024-11-20 23:45
Severity ?
Summary
Buffer overflow in the CGI2PERL.NLM PERL handler in Novell Netware 5.1 and 6.0 allows remote attackers to cause a denial of service (ABEND) via a long input string.
Impacted products
Vendor Product Version
novell netware 5.1
novell netware 5.1
novell netware 5.1
novell netware 6.0
novell netware 6.0
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "E71EBA85-5816-4A69-A5DE-EEBD25265CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "D2DA7621-8953-4B7D-8AAC-33C2E3C51719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "B04B18E8-A130-4BAA-8BBC-D9DF7085F9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "B9700BC2-BE56-448F-BAE6-AD01F71DC646",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the CGI2PERL.NLM PERL handler in Novell Netware 5.1 and 6.0 allows remote attackers to cause a denial of service (ABEND) via a long input string."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en el manejador PERL CGI2PERL.NLM en Novell Netware 5.1 y 6.0 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ABEND) mediante una cadena de entrada larga."
    }
  ],
  "id": "CVE-2003-0562",
  "lastModified": "2024-11-20T23:45:01.753",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-08-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0041.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=105897561229347\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=105897724931665\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/servlet/tidfinder/2966549"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/185593"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.protego.dk/advisories/200301.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0041.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=105897561229347\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=105897724931665\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/servlet/tidfinder/2966549"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/185593"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.protego.dk/advisories/200301.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-05-12 00:02
Modified
2024-11-21 00:11
Severity ?
Summary
Multiple integer overflows in the DPRPC library (DPRPCNLM.NLM) NDPS/iPrint module in Novell Distributed Print Services in Novell NetWare 6.5 SP3, SP4, and SP5 allow remote attackers to execute arbitrary code via an XDR encoded array with a field that specifies a large number of elements, which triggers the overflows in the ndps_xdr_array function.
Impacted products
Vendor Product Version
novell netware 6.5
novell netware 6.5
novell netware 6.5
novell netware 6.5
novell netware 6.5
novell netware 6.5
novell netware 6.5
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "1CEB9CEA-9245-490F-88F6-EFD23B11A19B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1a:*:*:*:*:*:*",
              "matchCriteriaId": "0669D0E2-AB83-44AE-A87C-C7EB7AA2953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1b:*:*:*:*:*:*",
              "matchCriteriaId": "062E2A9A-CF88-4844-B5A1-7418722087D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "0F8E031C-CE1F-410F-8F32-B3E33719C498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "87F80FDC-7851-4EA8-BC7D-87B85C6BB93C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "8C3AB68F-1D78-4217-9C56-B1B25F62FF38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "0F7A41C8-4332-4F8C-A297-6850C05B3EB6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple integer overflows in the DPRPC library (DPRPCNLM.NLM) NDPS/iPrint module in Novell Distributed Print Services in Novell NetWare 6.5 SP3, SP4, and SP5 allow remote attackers to execute arbitrary code via an XDR encoded array with a field that specifies a large number of elements, which triggers the overflows in the ndps_xdr_array function."
    }
  ],
  "evaluatorSolution": "Apply fix for Novell NetWare 6.5 Support Pack 3, 4, or 5.",
  "id": "CVE-2006-2327",
  "lastModified": "2024-11-21T00:11:04.627",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-05-12T00:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046048.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1016068"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973700.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.hustlelabs.com/novell_ndps_advisory.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/25433"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/434017/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/17922"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/1740"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046048.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1016068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973700.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.hustlelabs.com/novell_ndps_advisory.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/25433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/434017/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/17922"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/1740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26314"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-21 00:40
Severity ?
Summary
NWFTPD.nlm before 5.08.06 in the FTP server in Novell NetWare does not properly handle partial matches for container names in the FTPREST.TXT file, which allows remote attackers to bypass intended access restrictions via an FTP session.
Impacted products
Vendor Product Version
novell netware_ftp_server *
novell netware *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FF91EA-4411-460E-9943-2427E884D3F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF45C68A-5F83-4090-A0C1-A09EC2987706",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm before 5.08.06 in the FTP server in Novell NetWare does not properly handle partial matches for container names in the FTPREST.TXT file, which allows remote attackers to bypass intended access restrictions via an FTP session."
    },
    {
      "lang": "es",
      "value": "NWFTPD.nlm anterior a v5.08.06 en el servidor FTP en Novell NetWare no maneja adecuadamente las coincidencias parciales para los nombres de contenedor en el archivo FTPREST.TXT, lo que permite a atacantes remotos evitar las restricciones de acceso establecidas a trav\u00e9s de una sesi\u00f3n FTP."
    }
  ],
  "id": "CVE-2007-6735",
  "lastModified": "2024-11-21T00:40:53.013",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.967",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=260459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=260459"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1999-04-09 04:00
Modified
2024-11-20 23:28
Severity ?
Summary
A weak encryption algorithm is used for passwords in Novell Remote.NLM, allowing them to be easily decrypted.
Impacted products
Vendor Product Version
novell netware 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "98DA9E1F-E489-4D63-9CCA-6C011E6B08C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A weak encryption algorithm is used for passwords in Novell Remote.NLM, allowing them to be easily decrypted."
    }
  ],
  "id": "CVE-1999-0470",
  "lastModified": "2024-11-20T23:28:48.713",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1999-04-09T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/482"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/482"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:53
Severity ?
Summary
Novell NetWare 6.5 SP 1.1, when installing or upgrading using the Overlay CDs and performing a custom installation with OpenSSH, includes sensitive password information in the (1) NIOUTPUT.TXT and (2) NI.LOG log files, which might allow local users to obtain the passwords.
Impacted products
Vendor Product Version
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1a:*:*:*:*:*:*",
              "matchCriteriaId": "0669D0E2-AB83-44AE-A87C-C7EB7AA2953A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell NetWare 6.5 SP 1.1, when installing or upgrading using the Overlay CDs and performing a custom installation with OpenSSH, includes sensitive password information in the (1) NIOUTPUT.TXT and (2) NI.LOG log files, which might allow local users to obtain the passwords."
    }
  ],
  "id": "CVE-2004-2414",
  "lastModified": "2024-11-20T23:53:17.813",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11188"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968534.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/9934"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11188"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968534.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/9934"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15600"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2024-11-20 23:56
Severity ?
Summary
Unknown vulnerability in the TCP/IP functionality (TCPIP.NLM) in Novell Netware 6.x allows remote attackers to cause a denial of service (ABEND by Page Fault Processor Exception) via certain packets.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "B04B18E8-A130-4BAA-8BBC-D9DF7085F9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "B9700BC2-BE56-448F-BAE6-AD01F71DC646",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "FE91855A-062B-47D7-BC38-5980E3F6F2FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "1CEB9CEA-9245-490F-88F6-EFD23B11A19B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1a:*:*:*:*:*:*",
              "matchCriteriaId": "0669D0E2-AB83-44AE-A87C-C7EB7AA2953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1b:*:*:*:*:*:*",
              "matchCriteriaId": "062E2A9A-CF88-4844-B5A1-7418722087D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "0F8E031C-CE1F-410F-8F32-B3E33719C498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "87F80FDC-7851-4EA8-BC7D-87B85C6BB93C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in the TCP/IP functionality (TCPIP.NLM) in Novell Netware 6.x allows remote attackers to cause a denial of service (ABEND by Page Fault Processor Exception) via certain packets."
    }
  ],
  "id": "CVE-2005-1060",
  "lastModified": "2024-11-20T23:56:30.617",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/14874"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2970467.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/13067"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/14874"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2970467.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/13067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20024"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2024-11-20 23:42
Severity ?
Summary
The Novell Netware client running on Windows 95 allows local users to bypass the login and open arbitrary files via the "What is this?" help feature, which can be launched from the Novell Netware login screen.
Impacted products
Vendor Product Version
novell netware *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF45C68A-5F83-4090-A0C1-A09EC2987706",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Novell Netware client running on Windows 95 allows local users to bypass the login and open arbitrary files via the \"What is this?\" help feature, which can be launched from the Novell Netware login screen."
    }
  ],
  "id": "CVE-2002-2083",
  "lastModified": "2024-11-20T23:42:50.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0151.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0151.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-05-22 17:02
Modified
2024-11-21 00:10
Severity ?
Summary
PORTAL.NLM in Novell Netware 6.5 SP5 writes the username and password in cleartext to the abend.log log file when the groupOperationsMethod function fails, which allows context-dependent attackers to gain privileges.
Impacted products
Vendor Product Version
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "0F7A41C8-4332-4F8C-A297-6850C05B3EB6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "PORTAL.NLM in Novell Netware 6.5 SP5 writes the username and password in cleartext to the abend.log log file when the groupOperationsMethod function fails, which allows context-dependent attackers to gain privileges."
    }
  ],
  "id": "CVE-2006-2185",
  "lastModified": "2024-11-21T00:10:44.980",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-05-22T17:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20288"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1016106"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?2973698.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/25780"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/18017"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/1829"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26488"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20288"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1016106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?2973698.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/25780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/18017"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1829"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26488"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2024-11-20 23:42
Severity ?
Summary
Buffer overflow in Novell Remote Manager module, httpstk.nlm, in NetWare 5.1 and NetWare 6 allows remote attackers to execute arbitrary code via a long (1) username or (2) password.
Impacted products
Vendor Product Version
novell netware 5.1
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Novell Remote Manager module, httpstk.nlm, in NetWare 5.1 and NetWare 6 allows remote attackers to execute arbitrary code via a long (1) username or (2) password."
    }
  ],
  "id": "CVE-2002-2096",
  "lastModified": "2024-11-20T23:42:51.970",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0088.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/servlet/tidfinder/2962026"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.iss.net/security_center/static/8736.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/4405"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0088.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/servlet/tidfinder/2962026"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.iss.net/security_center/static/8736.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/4405"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-07-05 19:30
Modified
2024-11-21 00:33
Severity ?
Summary
The Apache Web Server as used in Novell NetWare 6.5 and GroupWise allows remote attackers to obtain sensitive information via a certain directive to Apache that causes the HTTP-Header response to be modified, which may reveal the server's internal IP address.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "194704B6-4820-4398-8906-A1E529ED65AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "5E0DC694-0DEB-41DE-8A0D-9B649FC2F220",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "174646C1-60F8-4A84-9C0D-785303EBAF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "5F5DFFF8-7DCF-48E0-B43E-269EA4F3AE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.0:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "A2F5DF0E-8158-4D2E-88CC-BBD7A031054E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.0.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "E9A8D9A3-2369-4B08-8A73-2A66EFEB26E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AD18143-9962-4C0D-AD3D-66C0CF3FB5D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "08A78BE7-6426-41CD-BBAF-9BB951726D33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "E50599E1-45E5-443F-AAEC-F91778CA4792",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "F0BB62B7-C895-4AB6-9CEB-4B312E334953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "A91EAC4C-8EEE-4050-B1AD-E677AD90327D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "C7F65030-60A2-4EC2-A06D-EC5249FD9FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "8CB8A6AD-94E4-4871-9BCA-EC637161E70D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "814CAE15-78D8-4205-AC95-E07385A7B3DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "251EAE31-9799-453A-ABF7-F3D1C6602A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:6.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32AFA45E-7EA4-4067-BDB5-AB4391B3FE65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE640E9A-762B-4AF4-8677-818CBF16EA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:groupwise:7.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "A9FBB457-FDC0-485F-951A-C0A7661A92B0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Apache Web Server as used in Novell NetWare 6.5 and GroupWise allows remote attackers to obtain sensitive information via a certain directive to Apache that causes the HTTP-Header response to be modified, which may reveal the server\u0027s internal IP address."
    },
    {
      "lang": "es",
      "value": "El servidor web Apache, tal y como se usa en Novell NetWare 6.5 y GroupWise permite a atacantes remotos obtener informaci\u00f3n sensible mediante cierta directiva para Apache que provoca que la cabecera HTTP de la respuesta sea modificada, lo cual podr\u00eda revelar la direcci\u00f3n IP interna del servidor."
    }
  ],
  "id": "CVE-2007-3571",
  "lastModified": "2024-11-21T00:33:33.473",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-07-05T19:30:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/45742"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/2388"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35365"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/370/3555327_f.SAL_Public.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/45742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2388"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35365"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/370/3555327_f.SAL_Public.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-07-11 04:00
Modified
2024-11-20 23:33
Severity ?
Summary
Novell NetWare 5.0 allows remote attackers to cause a denial of service by flooding port 40193 with random data.
Impacted products
Vendor Product Version
novell netware 5.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.0:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "D6002095-9692-4B60-800E-B85A0BA7A9D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell NetWare 5.0 allows remote attackers to cause a denial of service by flooding port 40193 with random data."
    }
  ],
  "id": "CVE-2000-0669",
  "lastModified": "2024-11-20T23:33:01.633",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-07-11T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1467"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=000501bfeab5%249330c3d0%24d801a8c0%40dimuthu.baysidegrp.com.au"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=000501bfeab5%249330c3d0%24d801a8c0%40dimuthu.baysidegrp.com.au"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:47
Severity ?
Summary
NWFTPD.nlm before 5.03.12 in the FTP server in Novell NetWare does not properly restrict filesystem use by anonymous users with NFS Gateway home directories, which allows remote attackers to bypass intended access restrictions via an FTP session.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8545920B-3265-4261-A6B5-E327F67D37A9",
              "versionEndIncluding": "5.03b",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01i:*:*:*:*:*:*:*",
              "matchCriteriaId": "2093B36D-EBE4-4B12-A44B-F06929B828BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01o:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D22986D-C520-4533-B257-7597AD7323C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01w:*:*:*:*:*:*:*",
              "matchCriteriaId": "6245EE38-90AA-4A4E-AE6A-A468FA902075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01y:*:*:*:*:*:*:*",
              "matchCriteriaId": "23197629-F3ED-463A-9718-4A96B0059CC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02b:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E09E25F-F984-423B-B03A-2964DF173125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02i:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5BCF530-0758-453E-ACFC-5129747A6660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02r:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D76099-7058-4BC7-9229-F943D03ECD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02y:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4304B8D-E271-41C6-9D84-E71AA3D683E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm before 5.03.12 in the FTP server in Novell NetWare does not properly restrict filesystem use by anonymous users with NFS Gateway home directories, which allows remote attackers to bypass intended access restrictions via an FTP session."
    },
    {
      "lang": "es",
      "value": "NWFTPD.nlm anterior a v5.03.12 del servidor FTP de Novell NetWare no restringe adecuadamente el uso de los ficheros de sistema por usuarios an\u00f3nimos con directorios ra\u00edz NFS Gateway, esto permite a atacantes remotos evitar las restricciones de acceso pretendidas mediante sesiones FTP."
    }
  ],
  "id": "CVE-2003-1596",
  "lastModified": "2024-11-20T23:47:31.960",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.780",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1999-12-31 05:00
Modified
2024-11-20 23:30
Severity ?
Summary
Vulnerability in Novell NetWare 3.x and earlier allows local users to gain privileges via packet spoofing.
Impacted products
Vendor Product Version
novell netware *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07D7AF4E-1AC1-4615-A389-5C16AA7003BE",
              "versionEndIncluding": "3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in Novell NetWare 3.x and earlier allows local users to gain privileges via packet spoofing."
    }
  ],
  "id": "CVE-1999-1320",
  "lastModified": "2024-11-20T23:30:49.957",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1999-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://ciac.llnl.gov/ciac/bulletins/d-01.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7213.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://ciac.llnl.gov/ciac/bulletins/d-01.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7213.php"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:54
Severity ?
Summary
NWFTPD.nlm before 5.04.25 in the FTP server in Novell NetWare does not promptly close DS sessions, which allows remote attackers to cause a denial of service (connection slot exhaustion) by establishing many FTP sessions that persist for the lifetime of a DS session.
Impacted products
Vendor Product Version
novell netware_ftp_server *
novell netware *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FF91EA-4411-460E-9943-2427E884D3F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF45C68A-5F83-4090-A0C1-A09EC2987706",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm before 5.04.25 in the FTP server in Novell NetWare does not promptly close DS sessions, which allows remote attackers to cause a denial of service (connection slot exhaustion) by establishing many FTP sessions that persist for the lifetime of a DS session."
    },
    {
      "lang": "es",
      "value": "NWFTPD.nlm anterior a v5.04.25 en el servidor FTP en Novell NetWare puntualmente no cierra las sesiones DS, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (agotamiento del espacio de conexi\u00f3n) estableciendo varias sesiones FTP, que persisten mientras dure la sesi\u00f3n DS."
    }
  ],
  "id": "CVE-2004-2767",
  "lastModified": "2024-11-20T23:54:10.460",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.813",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:43
Severity ?
Summary
Unspecified vulnerability in NWFTPD.nlm before 5.03b in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (abend) via a crafted username.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2DB9D60-93E9-4602-A3FA-1A87D841C86D",
              "versionEndIncluding": "5.02y",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01i:*:*:*:*:*:*:*",
              "matchCriteriaId": "2093B36D-EBE4-4B12-A44B-F06929B828BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01o:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D22986D-C520-4533-B257-7597AD7323C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01w:*:*:*:*:*:*:*",
              "matchCriteriaId": "6245EE38-90AA-4A4E-AE6A-A468FA902075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01y:*:*:*:*:*:*:*",
              "matchCriteriaId": "23197629-F3ED-463A-9718-4A96B0059CC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02b:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E09E25F-F984-423B-B03A-2964DF173125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02i:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5BCF530-0758-453E-ACFC-5129747A6660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02r:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D76099-7058-4BC7-9229-F943D03ECD18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF45C68A-5F83-4090-A0C1-A09EC2987706",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in NWFTPD.nlm before 5.03b in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (abend) via a crafted username."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en NWFTPD.nlm anterior a v5.03b del servidor FTP de Novell NetWare, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ABEND, finalizaci\u00f3n no normal) a trav\u00e9s de un nombre de usuario manipulado."
    }
  ],
  "id": "CVE-2002-2432",
  "lastModified": "2024-11-20T23:43:40.440",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.563",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2024-11-20 23:42
Severity ?
Summary
Novell Netware 5.0 through 5.1 may allow local users to gain "Domain Admin" rights by logging into a Novell Directory Services (NDS) account, and executing "net use" on an NDS_ADM account that is not in the NT domain but has domain access rights, which allows the user to enter a null password.
Impacted products
Vendor Product Version
novell netware 5.0
novell netware 5.0
novell netware 5.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "471D1E06-05B5-4844-A384-19271CAD743C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.0:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "D6002095-9692-4B60-800E-B85A0BA7A9D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell Netware 5.0 through 5.1 may allow local users to gain \"Domain Admin\" rights by logging into a Novell Directory Services (NDS) account, and executing \"net use\" on an NDS_ADM account that is not in the NT domain but has domain access rights, which allows the user to enter a null password."
    }
  ],
  "id": "CVE-2002-1772",
  "lastModified": "2024-11-20T23:42:05.430",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://online.securityfocus.com/archive/1/253373"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/4012"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://online.securityfocus.com/archive/1/253373"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/4012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8065"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2024-11-20 23:55
Severity ?
Summary
The xvesa code in Novell Netware 6.5 SP2 and SP3 allows remote attackers to redirect the xsession without authentication via a direct request to GUIMirror/Start.
Impacted products
Vendor Product Version
novell netware 6.5
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "0F8E031C-CE1F-410F-8F32-B3E33719C498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "87F80FDC-7851-4EA8-BC7D-87B85C6BB93C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The xvesa code in Novell Netware 6.5 SP2 and SP3 allows remote attackers to redirect the xsession without authentication via a direct request to GUIMirror/Start."
    }
  ],
  "id": "CVE-2005-0819",
  "lastModified": "2024-11-20T23:55:58.303",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://securitytracker.com/id?1013460"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971038.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/12831"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://securitytracker.com/id?1013460"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971038.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/12831"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:47
Severity ?
Summary
Multiple buffer overflows in NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allow remote attackers to cause a denial of service (abend) via a long (1) username or (2) password.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FF91EA-4411-460E-9943-2427E884D3F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "B04B18E8-A130-4BAA-8BBC-D9DF7085F9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "B9700BC2-BE56-448F-BAE6-AD01F71DC646",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "FE91855A-062B-47D7-BC38-5980E3F6F2FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allow remote attackers to cause a denial of service (abend) via a long (1) username or (2) password."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer en el fichero NWFTPD.nlm del servidor FTP en Novell NetWare v6.0 antes del Service Pack 4 y v6.5 antes del Service Pack 1 permiten a atacantes remotos provocar una denegaci\u00f3n de servicio a trav\u00e9s de un (1)nombre de usuario o (2) contrase\u00f1a demasiado largos."
    }
  ],
  "id": "CVE-2003-1592",
  "lastModified": "2024-11-20T23:47:31.420",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.670",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:38
Severity ?
Summary
NWFTPD.nlm before 5.01w in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (abend) via an anonymous STOU command.
Impacted products
Vendor Product Version
novell netware *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF45C68A-5F83-4090-A0C1-A09EC2987706",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm before 5.01w in the FTP server in Novell NetWare allows remote attackers to cause a denial of service (abend) via an anonymous STOU command."
    },
    {
      "lang": "es",
      "value": "El fichero NWFTPD.nlm antes su versi\u00f3n v5.01w en el servidor FTP en Novell NetWare permite a atacantes remotos provocar una denegaci\u00f3n de servicio a trav\u00e9s de un comando STOU an\u00f3nimo."
    }
  ],
  "id": "CVE-2001-1587",
  "lastModified": "2024-11-20T23:38:03.283",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.547",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1999-06-16 04:00
Modified
2024-11-20 23:29
Severity ?
Summary
Novell NetWare with Novell-HTTP-Server or YAWN web servers allows remote attackers to conduct a denial of service via a large number of HTTP GET requests.
Impacted products
Vendor Product Version
novell http_server 2.51r1
novell http_server 3.1r1
novell netware 4.1
novell netware 4.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:http_server:2.51r1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E8A518B-7753-4E25-9336-460A70E52541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:http_server:3.1r1:*:*:*:*:*:*:*",
              "matchCriteriaId": "041D1F45-8E68-4C00-955E-4A374B4B4A37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "01439E99-85F3-47B6-802A-909B737071D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "771CB488-4109-453E-9C76-590A7805A6A0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell NetWare with Novell-HTTP-Server or YAWN web servers allows remote attackers to conduct a denial of service via a large number of HTTP GET requests."
    }
  ],
  "id": "CVE-1999-0929",
  "lastModified": "2024-11-20T23:29:52.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1999-06-16T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0929"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0929"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-04-11 04:00
Modified
2024-11-20 23:41
Severity ?
Summary
The web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to obtain Perl version information via the -v option.
Impacted products
Vendor Product Version
novell netware 5.1
novell netware 5.1
novell netware 6.0
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "E71EBA85-5816-4A69-A5DE-EEBD25265CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "B04B18E8-A130-4BAA-8BBC-D9DF7085F9F0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The web handler for Perl 5.003 on Novell NetWare 5.1 and NetWare 6 allows remote attackers to obtain Perl version information via the -v option."
    },
    {
      "lang": "es",
      "value": "El web handler para Perl 5.003 sobre Novell NetWare 5.1 y NetWare 6permite que atacantes remotos obtengan informaci\u00f3n sobre la versi\u00f3n de Perl con la opci\u00f3n -v."
    }
  ],
  "id": "CVE-2002-1438",
  "lastModified": "2024-11-20T23:41:18.410",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-04-11T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/servlet/tidfinder/2963307"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9917.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5521"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/servlet/tidfinder/2963307"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9917.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5521"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:34
Severity ?
Summary
NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 allows remote authenticated users to cause a denial of service (abend) by sending an RNTO command after a failed RNFR command.
Impacted products
Vendor Product Version
novell netware_ftp_server *
novell netware 5.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5330E7C7-1436-4120-AC87-3A7C1A68ABC8",
              "versionEndIncluding": "5.01i",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A06A23FD-5CEB-4737-9478-6C50E635E71B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 allows remote authenticated users to cause a denial of service (abend) by sending an RNTO command after a failed RNFR command."
    },
    {
      "lang": "es",
      "value": "El fichero NWFTPD.nlm antes de su versi\u00f3n v5.01o en el servidor FTP de Novell NetWare v5.1 SP3 permite a los usuarios remotos autenticados causar una denegaci\u00f3n de servicio mediante el env\u00edo de un comando RNTO despu\u00e9s de un comando RNFR fallido."
    }
  ],
  "id": "CVE-2000-1246",
  "lastModified": "2024-11-20T23:34:21.297",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.467",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-03-23 11:06
Modified
2024-11-21 00:07
Severity ?
Summary
The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) permits encryption with a NULL key, which results in cleartext communication that allows remote attackers to read an SSL protected session by sniffing network traffic.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:open_enterprise_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1DA33CB-1F9D-4042-BD23-1E41A6079511",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "1CEB9CEA-9245-490F-88F6-EFD23B11A19B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1a:*:*:*:*:*:*",
              "matchCriteriaId": "0669D0E2-AB83-44AE-A87C-C7EB7AA2953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp1.1b:*:*:*:*:*:*",
              "matchCriteriaId": "062E2A9A-CF88-4844-B5A1-7418722087D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "0F8E031C-CE1F-410F-8F32-B3E33719C498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "87F80FDC-7851-4EA8-BC7D-87B85C6BB93C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "8C3AB68F-1D78-4217-9C56-B1B25F62FF38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) permits encryption with a NULL key, which results in cleartext communication that allows remote attackers to read an SSL protected session by sniffing network traffic."
    }
  ],
  "id": "CVE-2006-0997",
  "lastModified": "2024-11-21T00:07:49.073",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-23T11:06:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19324"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015799"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/24046"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17176"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/1043"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19324"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015799"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/24046"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17176"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25380"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-03-03 16:15
Modified
2024-11-21 05:54
Summary
Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:apex_central:2019:-:*:*:*:*:*:*",
              "matchCriteriaId": "F1A4CE49-201A-4A47-A760-6463C454A6AD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:apex_one:2019:-:*:*:*:*:*:*",
              "matchCriteriaId": "219071B9-2D31-4E7F-A0AD-769FE0243B35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:cloud_edge:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E326AF6-B46B-40BE-8CDF-0F94A99FAED6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:apex_one:-:-:*:*:*:*:*:*",
              "matchCriteriaId": "E31C9ADB-D6BB-4C69-A6D6-DFFD2D2140D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:deep_security:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "6B7E15DA-AE75-4CD7-AA71-A560A78D968C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:deep_security:11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "8241E0BC-5DA9-4C60-B844-56FC23E47152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:deep_security:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "3E49F38B-B210-49CB-9F76-B65CAB36BC74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:deep_security:20.0:-:*:*:long_term_support:*:*:*",
              "matchCriteriaId": "398B0CDB-03CB-434C-9650-24340C093C86",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:control_manager:7.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "165D2436-C6A3-47A9-9FE3-51628BF6C414",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:deep_discovery_analyzer:5.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "A31C0DF7-D04B-4BF6-8A9C-FD9AB7E68B0A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:deep_discovery_email_inspector:2.5:-:*:*:*:*:*:*",
              "matchCriteriaId": "B664C78E-D12E-4405-A35F-54BD90437AD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:deep_discovery_inspector:3.8:-:*:*:*:*:*:*",
              "matchCriteriaId": "B6D67DBF-FA30-44B7-9404-9C17EA72295B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:interscan_messaging_security_virtual_appliance:9.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "0429A7DF-3CB4-44BB-A26A-54DB9EE25ABD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:interscan_web_security_virtual_appliance:6.5:-:*:*:*:*:*:*",
              "matchCriteriaId": "DFF71E3A-0C66-4FCC-AEEE-3CCFBDCF3ADD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:officescan:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3448C332-00D7-41B3-BD1A-9D665CED4F6A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:portal_protect:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3649712F-7311-453F-BC0B-6608F4750086",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:scanmail:14.0:*:*:*:*:microsoft_exchange:*:*",
              "matchCriteriaId": "37BCA3F5-0BC9-4287-A97F-F5E20465EF0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:scanmail_for_ibm_domino:5.8:-:*:*:*:*:*:*",
              "matchCriteriaId": "E45ABCCA-69AD-45B6-833C-06380C83702E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:serverprotect_for_storage:6.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "3C44B160-E042-465C-9442-296202E9B750",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:serverprotect:5.8:-:*:*:*:*:*:*",
              "matchCriteriaId": "889BBE0A-A33B-4CF8-8801-DC1202621FAA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:emc:celerra_network_attached_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABC70E5-DC68-4538-B7AA-30385E54FC45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61BD8560-99BE-46E5-8366-7CD9CD3427E6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:serverprotect_for_network_appliance_filers:5.8:-:*:*:*:*:*:*",
              "matchCriteriaId": "60880631-D7EC-4F88-8C4C-9217861D2047",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:cluster_data_ontap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D877693-7976-44ED-AE10-EADF8C98ACB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:safe_lock:1.1:-:*:*:txone:*:*:*",
              "matchCriteriaId": "E82A9956-C47F-4AC2-BFAE-A12C496502A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:trendmicro:worry-free_business_security:10.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "ED502EB1-F3E9-46B6-BE08-6FCCE0AE1E12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Trend Micro\u0027s Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file."
    },
    {
      "lang": "es",
      "value": "La API Virus Scan (VSAPI) y el Advanced Threat Scan Engine (ATSE) de Trend Micro, son susceptibles a una vulnerabilidad de agotamiento de la memoria que puede conllevar a una denegaci\u00f3n de servicio o a un congelamiento del sistema si es explotada por un atacante usando un archivo especialmente dise\u00f1ado"
    }
  ],
  "id": "CVE-2021-25252",
  "lastModified": "2024-11-21T05:54:38.113",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-03-03T16:15:13.087",
  "references": [
    {
      "source": "security@trendmicro.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://success.trendmicro.com/solution/000285675"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://success.trendmicro.com/solution/000285675"
    }
  ],
  "sourceIdentifier": "security@trendmicro.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:47
Severity ?
Summary
NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allows user-assisted remote attackers to cause a denial of service (console hang) via a large number of FTP sessions, which are not properly handled during an NLM unload.
Impacted products
Vendor Product Version
novell netware 6.0
novell netware 6.0
novell netware 6.0
novell netware 6.0
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "B04B18E8-A130-4BAA-8BBC-D9DF7085F9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "B9700BC2-BE56-448F-BAE6-AD01F71DC646",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "FE91855A-062B-47D7-BC38-5980E3F6F2FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allows user-assisted remote attackers to cause a denial of service (console hang) via a large number of FTP sessions, which are not properly handled during an NLM unload."
    },
    {
      "lang": "es",
      "value": "NWFTPD.nlm del servidor FTP de Novell NetWare v6.0 anterior a SP4 y v6.5 anterior a SP1 permite a atacantes remotos ayudados por el usuario provocar una denegaci\u00f3n de servicio (cuelgue de la consola) mediante un gran n\u00famero de sesiones FTP, que no son manejadas adecuadamente durante la descarga de un NLM."
    }
  ],
  "id": "CVE-2003-1591",
  "lastModified": "2024-11-20T23:47:31.297",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-04-05T15:30:00.640",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-06-26 04:00
Modified
2024-11-20 23:32
Severity ?
Summary
Netscape Enterprise Server in NetWare 5.1 allows remote attackers to cause a denial of service or execute arbitrary commands via a malformed URL.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netscape:enterprise_server:4.1.1:*:netware:*:*:*:*:*",
              "matchCriteriaId": "B708CDB3-0BF9-4FE4-855F-DB6E1FE5A319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netscape:enterprise_server:5.0:*:netware:*:*:*:*:*",
              "matchCriteriaId": "DA8D4321-3683-460F-AFAA-1D31E9B16818",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "471D1E06-05B5-4844-A384-19271CAD743C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Netscape Enterprise Server in NetWare 5.1 allows remote attackers to cause a denial of service or execute arbitrary commands via a malformed URL."
    }
  ],
  "id": "CVE-2000-0600",
  "lastModified": "2024-11-20T23:32:52.150",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-06-26T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0264.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1393"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0264.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1393"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4780"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:43
Severity ?
Summary
NWFTPD.nlm before 5.03b in the FTP server in Novell NetWare allows remote authenticated users to cause a denial of service (abend) via a crafted ABOR command.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2DB9D60-93E9-4602-A3FA-1A87D841C86D",
              "versionEndIncluding": "5.02y",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01i:*:*:*:*:*:*:*",
              "matchCriteriaId": "2093B36D-EBE4-4B12-A44B-F06929B828BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01o:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D22986D-C520-4533-B257-7597AD7323C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01w:*:*:*:*:*:*:*",
              "matchCriteriaId": "6245EE38-90AA-4A4E-AE6A-A468FA902075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.01y:*:*:*:*:*:*:*",
              "matchCriteriaId": "23197629-F3ED-463A-9718-4A96B0059CC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02b:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E09E25F-F984-423B-B03A-2964DF173125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02i:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5BCF530-0758-453E-ACFC-5129747A6660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:5.02r:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D76099-7058-4BC7-9229-F943D03ECD18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm before 5.03b in the FTP server in Novell NetWare allows remote authenticated users to cause a denial of service (abend) via a crafted ABOR command."
    },
    {
      "lang": "es",
      "value": "El fichero NWFTPD.nlm antes de su versi\u00f3n v5.03b en el servidor FTP de Novell NetWare permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio a trav\u00e9s de un comando ARBOR debidamente modificado."
    }
  ],
  "id": "CVE-2002-2433",
  "lastModified": "2024-11-20T23:43:40.583",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.593",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        },
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:47
Severity ?
Summary
NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly perform "intruder detection," which has unspecified impact and attack vectors.
Impacted products
Vendor Product Version
novell netware_ftp_server *
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FF91EA-4411-460E-9943-2427E884D3F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D328A81E-DC60-4B67-B707-F0AD9A6F48E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm before 5.04.05 in the FTP server in Novell NetWare 6.5 does not properly perform \"intruder detection,\" which has unspecified impact and attack vectors."
    },
    {
      "lang": "es",
      "value": "El fichero NWFTPD.nlm antes de la versi\u00f3n v5.04.05 en el servidor FTP de Novell NetWare v6.5 no realiza correctamente la detecci\u00f3n de intrusos, lo cual tiene un impacto y unos vectores de ataque no especificados."
    }
  ],
  "id": "CVE-2003-1595",
  "lastModified": "2024-11-20T23:47:31.827",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.750",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-12-21 01:28
Modified
2024-11-21 00:23
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Novell NetWare 6.5 Support Pack 5 and 6 and Novell Apache on NetWare 2.0.48 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters in Welcome web-app.
Impacted products
Vendor Product Version
novell apache_http_server 2.0.48
novell netware 6.5
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:apache_http_server:2.0.48:*:netware:*:*:*:*:*",
              "matchCriteriaId": "4F3037BE-3D47-428E-9D8C-D8D0E7845672",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "0F7A41C8-4332-4F8C-A297-6850C05B3EB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "5DC7371E-6D35-4C9A-B688-E14391D9B953",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Novell NetWare 6.5 Support Pack 5 and 6 and Novell Apache on NetWare 2.0.48 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters in Welcome web-app."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en Novell NetWare 6.5 Support Pack 5 y 6 y Novell Apache en NetWare 2.0.48 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de par\u00e1metros no especificados en la aplicaci\u00f3n web Welcome."
    }
  ],
  "id": "CVE-2006-6675",
  "lastModified": "2024-11-21T00:23:22.893",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-12-21T01:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23406"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/21678"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/5090"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/514/3319127_f.SAL_Public.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23406"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/21678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/5090"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/514/3319127_f.SAL_Public.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:52
Severity ?
Summary
Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to obtain sensitive server information, including the internal IP address, via a direct request to (1) snoop.jsp, (2) SnoopServlet, (3) env.bas, or (4) lcgitest.nlm.
Impacted products
Vendor Product Version
novell netware 5.1
novell netware 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to obtain sensitive server information, including the internal IP address, via a direct request to (1) snoop.jsp, (2) SnoopServlet, (3) env.bas, or (4) lcgitest.nlm."
    }
  ],
  "id": "CVE-2004-2104",
  "lastModified": "2024-11-20T23:52:30.213",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10711"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/3715"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/3720"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/3721"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/3722"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/4952"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/9479"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14921"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107487862304440\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10711"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/3715"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/3720"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/3721"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/3722"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/4952"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/9479"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14921"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-21 00:40
Severity ?
Summary
NWFTPD.nlm before 5.08.07 in the FTP server in Novell NetWare 6.5 SP7 does not properly implement the FTPREST.TXT NOREMOTE restriction, which allows remote authenticated users to access directories outside of the home server via unspecified vectors.
Impacted products
Vendor Product Version
novell netware_ftp_server *
novell netware 6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FF91EA-4411-460E-9943-2427E884D3F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:6.5:sp7:*:*:*:*:*:*",
              "matchCriteriaId": "CF0FC43C-4041-49B4-87AD-63D7BE17136D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NWFTPD.nlm before 5.08.07 in the FTP server in Novell NetWare 6.5 SP7 does not properly implement the FTPREST.TXT NOREMOTE restriction, which allows remote authenticated users to access directories outside of the home server via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "NWFTPD.nlm anterior a v5.08.07 en el servidor FTP de Novell NetWare v6.5 SP7 no implementa adecuadamente la restricci\u00f3n FTPREST.TXT NOREMOTE, lo que permite a usuarios autenticados en remoto, empleando vectores no especificados, acceder a directorios fuera del servidor que lo aloja."
    }
  ],
  "id": "CVE-2007-6734",
  "lastModified": "2024-11-21T00:40:52.867",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.937",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=272093"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=272093"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-04-11 04:00
Modified
2024-11-20 23:41
Severity ?
Summary
Directory traversal vulnerability in Novell NetBasic Scripting Server (NSN) for Netware 5.1 and 6, and Novell Small Business Suite 5.1 and 6, allows remote attackers to read arbitrary files via a URL containing a "..%5c" sequence (modified dot-dot), which is mapped to the directory separator.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:small_business_suite:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EDBEA13-4AEB-4D58-B645-F75DA9F17EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:small_business_suite:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B18CAC34-5C35-4546-BB90-1D4FC7A4E0A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in Novell NetBasic Scripting Server (NSN) for Netware 5.1 and 6, and Novell Small Business Suite 5.1 and 6, allows remote attackers to read arbitrary files via a URL containing a \"..%5c\" sequence (modified dot-dot), which is mapped to the directory separator."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de atravesamiento de directorios en Novell NetBasic Scripting Server (NSN) de Netware 5.1 y 6, y Novell Small Business Suite 5.1 y 6, permite a atacantes remotos leer ficheros arbitrarios mediante una URL conteniendo una secuencia \"..%5c\" (punto punto modificada), que es mapeada al serparador de directorios."
    }
  ],
  "id": "CVE-2002-1417",
  "lastModified": "2024-11-20T23:41:15.460",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-04-11T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0199.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/servlet/tidfinder/2963297"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9910.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5523"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0199.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/servlet/tidfinder/2963297"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9910.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5523"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 15:30
Modified
2024-11-20 23:34
Severity ?
Summary
Multiple unspecified vulnerabilities in NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 allow remote attackers to bypass intended restrictions on anonymous access via unknown vectors.
Impacted products
Vendor Product Version
novell netware_ftp_server *
novell netware 5.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5330E7C7-1436-4120-AC87-3A7C1A68ABC8",
              "versionEndIncluding": "5.01i",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A06A23FD-5CEB-4737-9478-6C50E635E71B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple unspecified vulnerabilities in NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 allow remote attackers to bypass intended restrictions on anonymous access via unknown vectors."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades no especificadas en NWFTPD.nlm antes de v5.01o en el servidor FTP de Novell NetWare 5.1 SP3 permiten a atacantes remotos eludir restricciones al acceso an\u00f3nimo a trav\u00e9s de vectores desconocidos."
    }
  ],
  "id": "CVE-2000-1245",
  "lastModified": "2024-11-20T23:34:21.143",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-04-05T15:30:00.437",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/support/viewContent.do?externalId=3238588\u0026sliceId=1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        },
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-04-11 04:00
Modified
2024-11-20 23:41
Severity ?
Summary
Buffer overflow in the interpreter for Novell NetBasic Scripting Server (NSN) for Netware 5.1 and 6, and Novell Small Business Suite 5.1 and 6, allows remote attackers to cause a denial of service (ABEND) via a long module name.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:novell:small_business_suite:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EDBEA13-4AEB-4D58-B645-F75DA9F17EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:small_business_suite:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B18CAC34-5C35-4546-BB90-1D4FC7A4E0A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455ED4E4-8033-4043-BF10-20188BF0B8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9F2EF1-D7CB-4D76-BAC0-EA28E5F9D82E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the interpreter for Novell NetBasic Scripting Server (NSN) for Netware 5.1 and 6, and Novell Small Business Suite 5.1 and 6, allows remote attackers to cause a denial of service (ABEND) via a long module name."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en el int\u00e9rprete de Novell NetBasic Scripting Server (NSN) para Netware 5.1 y 6, y Novell Small Business Suite 5.1 y 6, permite a atacantes remotos causar la Denegaci\u00f3n de Servicio (ABEND) mediante un nombre de m\u00f3dulo largo."
    }
  ],
  "id": "CVE-2002-1418",
  "lastModified": "2024-11-20T23:41:15.600",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-04-11T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0199.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.novell.com/servlet/tidfinder/2963297"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9911.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5524"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0199.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.novell.com/servlet/tidfinder/2963297"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9911.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5524"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1998-09-18 04:00
Modified
2024-11-20 23:30
Severity ?
Summary
The installation of Novell Netware NDS 5.99 provides an unauthenticated client with Read access for the tree, which allows remote attackers to access sensitive information such as users, groups, and readable objects via CX.EXE and NLIST.EXE.
Impacted products
Vendor Product Version
novell netware 4.1
novell netware 4.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "01439E99-85F3-47B6-802A-909B737071D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:4.11:sp5b:*:*:*:*:*:*",
              "matchCriteriaId": "063118A6-F4AA-4D3C-865C-DCD0F3623EF2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The installation of Novell Netware NDS 5.99 provides an unauthenticated client with Read access for the tree, which allows remote attackers to access sensitive information such as users, groups, and readable objects via CX.EXE and NLIST.EXE."
    }
  ],
  "id": "CVE-1999-1020",
  "lastModified": "2024-11-20T23:30:05.400",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1998-09-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=90613355902262\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/484"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1364"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=90613355902262\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1364"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-01-01 05:00
Modified
2024-11-20 23:28
Severity ?
Summary
ICMP redirect messages may crash or lock up a host.
Impacted products
Vendor Product Version
microware os-9 *
novell netware 3.12



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microware:os-9:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AAE6365-E516-4ABD-9FA2-1398F113CEE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:netware:3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49AA1BC-2868-4121-87BE-D98330D65A3C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ICMP redirect messages may crash or lock up a host."
    }
  ],
  "id": "CVE-1999-0265",
  "lastModified": "2024-11-20T23:28:16.800",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-01-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ154174"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ154174"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-03-12 05:00
Modified
2024-11-20 23:29
Severity ?
Summary
Novell NetWare Transaction Tracking System (TTS) in Novell 4.11 and earlier allows remote attackers to cause a denial of service via a large number of requests.
Impacted products
Vendor Product Version
novell netware *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "286A5190-F827-40FB-ABCB-7D6DC2E42961",
              "versionEndIncluding": "4.11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Novell NetWare Transaction Tracking System (TTS) in Novell 4.11 and earlier allows remote attackers to cause a denial of service via a large number of requests."
    }
  ],
  "id": "CVE-1999-0805",
  "lastModified": "2024-11-20T23:29:30.950",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-03-12T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/1999_2/0439.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2184"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/1999_2/0439.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2184"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

var-200310-0017
Vulnerability from variot

Buffer overflow in the portmapper service (PMAP.NLM) in Novell NetWare 6 SP3 and ZenWorks for Desktops 3.2 SP2 through 4.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via unknown attack vectors. Novell has reported that the PMAP.NLM component of NetWare/ZenWorks is prone to a buffer overrun vulnerability

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200310-0017",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "zenworks desktops",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "novell",
        "version": "4.0"
      },
      {
        "model": "zenworks desktops",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "novell",
        "version": "3.2"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "zenworks desktops",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "novell",
        "version": "4.0.1"
      },
      {
        "model": "zenworks for desktops",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.0.1"
      },
      {
        "model": "zenworks for desktops",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.0"
      },
      {
        "model": "zenworks for desktops sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.2"
      },
      {
        "model": "netware sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "8907"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200310-076"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-1150"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:novell:zenworks_desktops:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:novell:zenworks_desktops:4.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:novell:zenworks_desktops:3.2:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:novell:netware:6.0:sp3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-1150"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Novell",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200310-076"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2003-1150",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2003-1150",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2003-1150",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200310-076",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200310-076"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-1150"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in the portmapper service (PMAP.NLM) in Novell NetWare 6 SP3 and ZenWorks for Desktops 3.2 SP2 through 4.0.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via unknown attack vectors. Novell has reported that the PMAP.NLM component of NetWare/ZenWorks is prone to a buffer overrun vulnerability",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-1150"
      },
      {
        "db": "BID",
        "id": "8907"
      }
    ],
    "trust": 1.17
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "8907",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "10100",
        "trust": 1.6
      },
      {
        "db": "NVD",
        "id": "CVE-2003-1150",
        "trust": 1.6
      },
      {
        "db": "XF",
        "id": "13564",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200310-076",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "8907"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200310-076"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-1150"
      }
    ]
  },
  "id": "VAR-200310-0017",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.18333334
  },
  "last_update_date": "2022-05-04T09:14:51.445000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-1150"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/8907"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/10100"
      },
      {
        "trust": 1.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10088194.htm"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13564"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/13564"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "8907"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200310-076"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-1150"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "8907"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200310-076"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-1150"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2003-10-27T00:00:00",
        "db": "BID",
        "id": "8907"
      },
      {
        "date": "2003-10-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200310-076"
      },
      {
        "date": "2003-10-27T05:00:00",
        "db": "NVD",
        "id": "CVE-2003-1150"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2003-10-27T00:00:00",
        "db": "BID",
        "id": "8907"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200310-076"
      },
      {
        "date": "2017-07-11T01:29:00",
        "db": "NVD",
        "id": "CVE-2003-1150"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200310-076"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Novell PMAP.NLM Remote buffer overflow vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200310-076"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Boundary Condition Error",
    "sources": [
      {
        "db": "BID",
        "id": "8907"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200310-076"
      }
    ],
    "trust": 0.9
  }
}

var-200807-0659
Vulnerability from variot

ipnat in IP Filter in Sun Solaris 10 and OpenSolaris before snv_96, when running on a DNS server with Network Address Translation (NAT) configured, improperly changes the source port of a packet when the destination port is the DNS port, which allows remote attackers to bypass an intended CVE-2008-1447 protection mechanism and spoof the responses to DNS queries sent by named. Deficiencies in the DNS protocol and common DNS implementations facilitate DNS cache poisoning attacks. Multiple vendors' implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. Successfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. This issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. ----------------------------------------------------------------------

Want a new job?

http://secunia.com/secunia_security_specialist/ http://secunia.com/hardcore_disassembler_and_reverse_engineer/

International Partner Manager - Project Sales in the IT-Security Industry: http://corporate.secunia.com/about_secunia/64/


TITLE: ISC BIND Query Port DNS Cache Poisoning

SECUNIA ADVISORY ID: SA30973

VERIFY ADVISORY: http://secunia.com/advisories/30973/

CRITICAL: Moderately critical

IMPACT: Spoofing

WHERE:

From remote

SOFTWARE: ISC BIND 9.4.x http://secunia.com/product/14101/ ISC BIND 9.3.x http://secunia.com/product/4298/ ISC BIND 9.2.x http://secunia.com/product/75/ ISC BIND 8.x.x http://secunia.com/product/76/ ISC BIND 9.5.x http://secunia.com/product/19274/

DESCRIPTION: A vulnerability has been reported in ISC BIND, which can be exploited by malicious people to poison the DNS cache.

The vulnerability is reported in all BIND 8 and 9 versions when running as caching resolver.

SOLUTION: Update to version 9.5.0-P1, 9.4.2-P1, or 9.3.5-P1 to expand the query port range to mitigate attacks.

Use DNSSEC.

PROVIDED AND/OR DISCOVERED BY: Dan Kaminsky, IOActive

ORIGINAL ADVISORY: http://www.isc.org/index.pl?/sw/bind/bind-security.php

OTHER REFERENCES: US-CERT VU#800113: http://www.kb.cert.org/vuls/id/800113


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200807-0659",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "sun",
        "version": "snv_58"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "sun",
        "version": "snv_48"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "sun",
        "version": "snv_60"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "sun",
        "version": "snv_92"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "sun",
        "version": "snv_47"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "sun",
        "version": "snv_61"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "sun",
        "version": "snv_59"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "sun",
        "version": "snv_94"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_83"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_69"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_05"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_68"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_39"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_15"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_87"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_29"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_10"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_34"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_09"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_71"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_91"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_03"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_46"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_35"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_17"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_62"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_02"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_37"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_88"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_26"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_51"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_81"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_74"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_42"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_43"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_70"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_31"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_44"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_52"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_07"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_16"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_76"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_50"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_73"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_66"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_93"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_77"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_57"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_75"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_20"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_64"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_23"
      },
      {
        "model": "opensolaris",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_95"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_89"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_85"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_12"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_22"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_90"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_08"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_79"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_80"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_78"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_06"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_45"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_86"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_63"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_14"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_13"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_11"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_36"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_30"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_28"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_72"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_01"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_21"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_55"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_04"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_40"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_41"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_54"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "10"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_67"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_24"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_33"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_32"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_38"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_82"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_25"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_19"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_27"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_49"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_53"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_65"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_84"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_56"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "snv_18"
      },
      {
        "model": "ios 12.4",
        "scope": "ne",
        "trust": 0.9,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "alcatel lucent",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "blue coat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "bluecat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "force10",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "funkwerk",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "gentoo linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "infoblox",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "internet consortium",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "mandriva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nixu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nominum",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "novell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openwall gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "qnx",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "secure computing network security division",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "slackware linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ubuntu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "wind river",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "dnsmasq",
        "version": null
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "(sparc)"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "(x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (x86)"
      },
      {
        "model": "netware sp1.1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "snv_95"
      },
      {
        "model": "windows xp home sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.9-1"
      },
      {
        "model": "ios 12.3b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing cyberguard tsp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "0"
      },
      {
        "model": "bind a1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.5"
      },
      {
        "model": "dnsmasq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "dnsmasq",
        "version": "2.35"
      },
      {
        "model": "opensolaris build snv 95",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.3.9"
      },
      {
        "model": "networks pmbb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.1"
      },
      {
        "model": "rt140i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "tcp/ip services for openvms alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.4"
      },
      {
        "model": "rt105i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.11"
      },
      {
        "model": "windows server datacenter edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7.0"
      },
      {
        "model": "enterprise linux es ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "netware sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2"
      },
      {
        "model": "networks screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "4.0"
      },
      {
        "model": "windows server enterprise edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6"
      },
      {
        "model": "ios 12.3yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "-par",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.7"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.5"
      },
      {
        "model": "windows xp professional edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.3"
      },
      {
        "model": "coat systems packetshaper",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "ios 12.3xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1"
      },
      {
        "model": "networks junose p0-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.3.5"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.2"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.0.1"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.03"
      },
      {
        "model": "bind p6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.17"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "security gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "astaro",
        "version": "7"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.4"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.5"
      },
      {
        "model": "storage management appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.11.6"
      },
      {
        "model": "ios 12.3xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server enterprise edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "4.1.43"
      },
      {
        "model": "bind a5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.03"
      },
      {
        "model": "rtx3000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "messaging application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.4"
      },
      {
        "model": "network registar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "bind b3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "ios 12.2zl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.02"
      },
      {
        "model": "windows xp tablet pc edition sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3"
      },
      {
        "model": "bind b4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.7"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.3"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "bind rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.1"
      },
      {
        "model": "solaris 8 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "6.0"
      },
      {
        "model": "vitalqip sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "6.1"
      },
      {
        "model": "ios 12.3xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.2"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.02"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.4"
      },
      {
        "model": "windows server web edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "ipcop",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.19"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.6"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.0"
      },
      {
        "model": "access gateway standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5.7"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "windows server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "rtx1100",
        "scope": null,
        "trust": 0.3,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "matsumoto ruby -p229",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "ios 12.0wc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "matsumoto ruby -p115",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "networks self-service ccss7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.04"
      },
      {
        "model": "computing cyberguard classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.3"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.13"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "matsumoto ruby -p286",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "9.1"
      },
      {
        "model": "netware sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.6.1"
      },
      {
        "model": "opensolaris build snv 19",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "tcp/ip services for openvms integrity",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.5"
      },
      {
        "model": "netscaler build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.157.3"
      },
      {
        "model": "ios 12.3yx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.1"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.11"
      },
      {
        "model": "matsumoto ruby -p22",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "matsumoto ruby -p230",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "access gateway standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5.6"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1"
      },
      {
        "model": "networks nsna switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4070"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.3"
      },
      {
        "model": "ios 12.1ay",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt105p",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "bind beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.3"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.2"
      },
      {
        "model": "ios 12.2by",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20070"
      },
      {
        "model": "bind 9.5.0a7",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "networks self-service peri workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "windows advanced server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "6.2"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.1"
      },
      {
        "model": "ios 12.2b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.03"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.13.7"
      },
      {
        "model": "networks optical software upgrade manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "bind b1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.4"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "8.0"
      },
      {
        "model": "opensolaris build snv 89",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows server standard edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios 12.2xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.4"
      },
      {
        "model": "ipcop",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.20"
      },
      {
        "model": "windows datacenter server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bind 9.5.1b1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "open-enterprise-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "coat systems packetshaper",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "8.4"
      },
      {
        "model": "windows professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "rt102i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "bind a4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.7"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "tcp/ip services for openvms alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.5"
      },
      {
        "model": "bind 9.5.0a6",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.1.8"
      },
      {
        "model": "rtv01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.2ze",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.3"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.3"
      },
      {
        "model": "windows xp home sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "tcp/ip services for openvms integrity",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.6"
      },
      {
        "model": "networks ensm enterprise nms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-10.4"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.0"
      },
      {
        "model": "ios 12.4xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "network registar",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.1"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.10"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.1"
      },
      {
        "model": "rta54i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.3xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "coat systems packetshaper",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "8.3.2"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "bind p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.3"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.1"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.1"
      },
      {
        "model": "djbdns",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "djbdns",
        "version": "0"
      },
      {
        "model": "ios 12.3ys",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "4,0 beta",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "matsumoto ruby pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.6"
      },
      {
        "model": "ios 12.4xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "ios 12.4xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1.1"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.3"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.1.1"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.2"
      },
      {
        "model": "bind a1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "net-dns/dnsmasq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "gentoo",
        "version": "2.43"
      },
      {
        "model": "bind p7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "ios 12.2xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "1000"
      },
      {
        "model": "windows advanced server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "1"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.1"
      },
      {
        "model": "tcp/ip services for openvms alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.6"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.4"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "windows xp media center edition sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.3"
      },
      {
        "model": "windows xp tablet pc edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.14"
      },
      {
        "model": "ios 12.2t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.4"
      },
      {
        "model": "ios 12.2xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7.5"
      },
      {
        "model": "rt200i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.3xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server enterprise edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.6"
      },
      {
        "model": "bind p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "bind 9.4.3b2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.11"
      },
      {
        "model": "windows server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.8"
      },
      {
        "model": "bind p5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.4"
      },
      {
        "model": "coat systems director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "windows server standard edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows xp media center edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "linux enterprise sdk sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "networks junose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.1.1"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "opensolaris build snv 88",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "rt58i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.0"
      },
      {
        "model": "networks junose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.1"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.02"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.0.5"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.2"
      },
      {
        "model": "networks optical ambb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "bind -p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.4"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "coat systems ishaper",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "7.0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.14"
      },
      {
        "model": "networks junose p0-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.1"
      },
      {
        "model": "nios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "infoblox",
        "version": "4"
      },
      {
        "model": "ios 12.3yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows datacenter server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "financials server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "navision",
        "version": "3.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "8.0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "8.1"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "4.2"
      },
      {
        "model": "bind rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "networks optical rmbb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "12.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.7"
      },
      {
        "model": "windows advanced server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.3ym",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.3"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1.2"
      },
      {
        "model": "ios 12.4mr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind 9.5.0a3",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "networks optical application platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.2"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.0.1"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.3"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.9"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.6"
      },
      {
        "model": "solaris 8 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "solaris 10 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.17.6"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.2"
      },
      {
        "model": "networks screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.2"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "windows professional sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "networks srg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "1.0"
      },
      {
        "model": "appliance platform linux service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "networks optical fmbb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ios 12.4xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5000"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2"
      },
      {
        "model": "bind 9.3.5-p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "ios 12.1ea",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "tru64 unix b-3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.1.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1.1"
      },
      {
        "model": "ios 12.3xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind 9.5.0b2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.4xv"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4"
      },
      {
        "model": "netware sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.3"
      },
      {
        "model": "ios 12.3yt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1.3"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.6"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.02"
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.3xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server web edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "windows professional sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.3"
      },
      {
        "model": "rt107e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.3"
      },
      {
        "model": "hp-ux b.11.11",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.8"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.1"
      },
      {
        "model": "windows advanced server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.4"
      },
      {
        "model": "bind a2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.1"
      },
      {
        "model": "gnu/*/linux 2.0-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "openwall",
        "version": null
      },
      {
        "model": "ios 12.4xz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "novell linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.5"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.3"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.1"
      },
      {
        "model": "network registar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.1"
      },
      {
        "model": "windows server itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6"
      },
      {
        "model": "wanjet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.0.2"
      },
      {
        "model": "rtx1500",
        "scope": null,
        "trust": 0.3,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "ios 12.2zd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "srt100",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "ios 12.1ex",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netscaler build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.047.8"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "ios 12.3yi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "7.x"
      },
      {
        "model": "ios 12.3xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt103i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "windows server itanium sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "dns library pydns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "python",
        "version": "2.3"
      },
      {
        "model": "windows xp home sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "5.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.6"
      },
      {
        "model": "ios 12.0xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks multimedia comm mcs5100",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "bind a3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "siparator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.4"
      },
      {
        "model": "ios 12.4t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.13"
      },
      {
        "model": "ios 12.2yn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks junos 8.5.r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.9"
      },
      {
        "model": "ios 12.2bw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.01"
      },
      {
        "model": "3.1 rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "ipod touch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.1"
      },
      {
        "model": "opensolaris build snv 01",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bind rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "opensolaris build snv 92",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "rt80i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "2"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.5"
      },
      {
        "model": "ios 12.3xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3va",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.1"
      },
      {
        "model": "hp-ux b.11.23",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "linux enterprise desktop sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.6"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.0.01"
      },
      {
        "model": "rtx2000",
        "scope": null,
        "trust": 0.3,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "networks bcm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "200"
      },
      {
        "model": "ios 12.2yv",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.10"
      },
      {
        "model": "-current",
        "scope": null,
        "trust": 0.3,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": "network registar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.0"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.4"
      },
      {
        "model": "rt100i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "networks junose p0-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.1.3"
      },
      {
        "model": "dns one appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "infoblox",
        "version": "2"
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.2"
      },
      {
        "model": "coat systems proxysg",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "5.2.4.3"
      },
      {
        "model": "ios 12.4xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service ccxml",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "9.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.6"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.12"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.10"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0.2"
      },
      {
        "model": "windows xp tablet pc edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.4md",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.1.7"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20080"
      },
      {
        "model": "windows server enterprise edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "networks self-service peri application",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "network registar",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.0.1"
      },
      {
        "model": "linux enterprise sdk 10.sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.01"
      },
      {
        "model": "coat systems ishaper",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "8.3.2"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "matsumoto ruby pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "windows xp professional edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "nonstop server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.2"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.12"
      },
      {
        "model": "netware sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "netware sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.1.01"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "hat enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "matsumoto ruby -p71",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "ios 12.3bw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.04"
      },
      {
        "model": "ios 12.3yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "iphone",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.1"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.6"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.8"
      },
      {
        "model": "ios 12.3yz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows xp professional sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2yt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.1"
      },
      {
        "model": "firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.4"
      },
      {
        "model": "ios 12.3t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.15"
      },
      {
        "model": "open enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "0"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.01"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.3"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.5.2"
      },
      {
        "model": "bind 9.5.0b1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "bind b1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1.2"
      },
      {
        "model": "netware sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "access gateway standard edition rev a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5.7"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.3"
      },
      {
        "model": "bind 9.5.0a5",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "windows xp tablet pc edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "linux enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "ios 12.4xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "software vantio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nominum",
        "version": "3"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "7.0"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.4(21)"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.5"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.5"
      },
      {
        "model": "rta50i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "appliance platform linux service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "2"
      },
      {
        "model": "ios 12.4xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.2"
      },
      {
        "model": "matsumoto ruby -p230",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.5.11"
      },
      {
        "model": "network registar",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.1.5"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "10.1"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.0.2.8"
      },
      {
        "model": "networks junose p0-7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.0.1"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.18"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.13"
      },
      {
        "model": "ios 12.2yu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "10.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.10"
      },
      {
        "model": "windows datacenter server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.7"
      },
      {
        "model": "windows datacenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "rt60w",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.2"
      },
      {
        "model": "windows xp professional sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "rt57i",
        "scope": null,
        "trust": 0.3,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "windows server itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1.1"
      },
      {
        "model": "bind rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1.3"
      },
      {
        "model": "matsumoto ruby -p114",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "networks ensm enterprise nms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-10.5"
      },
      {
        "model": "rt140p",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.2xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.1"
      },
      {
        "model": "matsumoto ruby -p287",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.8"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.15"
      },
      {
        "model": "wanjet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.0"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.6"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.10"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.2"
      },
      {
        "model": "enterprise linux ws ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.02"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "matsumoto ruby -p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.7"
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1.4"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.11"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0"
      },
      {
        "model": "bind rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "bind b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "hp-ux b.11.31",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "3,1 rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.9"
      },
      {
        "model": "networks self-service web centric ccxml",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.5"
      },
      {
        "model": "access gateway standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5"
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.1"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "dnsmasq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "dnsmasq",
        "version": "2.4.1"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.04"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.3"
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1"
      },
      {
        "model": "ios 12.3yu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "10000"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.9-2"
      },
      {
        "model": "networks junose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.0.2"
      },
      {
        "model": "tru64 unix b-4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.1.0"
      },
      {
        "model": "ios 12.3xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.4"
      },
      {
        "model": "netware sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "networks trail manager route advisor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "matsumoto ruby pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "ios 12.4xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "solaris 9 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 02",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "coat systems director",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "5.2.2.5"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.4.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.1.1"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "8.4"
      },
      {
        "model": "ios 12.4xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access gateway advanced edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5"
      },
      {
        "model": "windows datacenter server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "netware sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware sp7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.7"
      },
      {
        "model": "bind b1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "computing sidewinder g2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "6.1.0.01"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "4"
      },
      {
        "model": "ios 12.4xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt105e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.4sw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt140f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.11"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.5"
      },
      {
        "model": "ios 12.3yk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "6.1"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.4"
      },
      {
        "model": "windows professional sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.12"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "rt56v",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "rtv700",
        "scope": null,
        "trust": 0.3,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "12.0"
      },
      {
        "model": "netware sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.5.7"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.0.2"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0"
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "10.0"
      },
      {
        "model": "netware sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "bind b2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.5"
      },
      {
        "model": "networks junose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.0.4"
      },
      {
        "model": "ios 12.2xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rtw65i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "ios 12.1xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt300i",
        "scope": null,
        "trust": 0.3,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.0.2"
      },
      {
        "model": "bind p4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "gnu/*/linux 2.0-current",
        "scope": null,
        "trust": 0.3,
        "vendor": "openwall",
        "version": null
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.7"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.2"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "networks self-service wvads",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "2.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "secure name server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nixu",
        "version": "1"
      },
      {
        "model": "matsumoto ruby pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "windows server web edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "ios 12.2yo",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "0"
      },
      {
        "model": "coat systems proxysg",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.2.8.7"
      },
      {
        "model": "ios 12.4xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "11.0"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios 12.2zj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.9"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.0.1"
      },
      {
        "model": "linux enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "software caching name server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nominum",
        "version": "3"
      },
      {
        "model": "ios 12.2yl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows xp media center edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.0"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.1"
      },
      {
        "model": "rta55i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "hat enterprise linux as ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "2.1"
      },
      {
        "model": "bind rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "windows server datacenter edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "ios 12.3xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "matsumoto ruby -p72",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.14"
      },
      {
        "model": "coat systems proxyra",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "coat systems proxyra",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "2.3.2.1"
      },
      {
        "model": "rtx1000",
        "scope": null,
        "trust": 0.3,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.1.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.7"
      },
      {
        "model": "linux -current",
        "scope": null,
        "trust": 0.3,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": "ios 12.1ye",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.5"
      },
      {
        "model": "networks self-service speech server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "bind a2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.5"
      },
      {
        "model": "bind a6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "opensolaris build snv 22",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bind 9.5.0a4",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "1.2-par",
        "scope": null,
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": null
      },
      {
        "model": "ios 12.3xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "current",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "coat systems director",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.2.2.4"
      },
      {
        "model": "ios 12.2ym",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks nsna switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4050"
      },
      {
        "model": "ios 12.0t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netware sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "rta52i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.11"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.0.02"
      },
      {
        "model": "computing sidewinder g2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "6.1.0.02"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.4"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios 12.2cz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise linux desktop workstation client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "ios 12.2zf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind 9.5.0-p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "beta2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "4.0"
      },
      {
        "model": "rtw65b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.1"
      },
      {
        "model": "advanced workstation for the itanium processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "opensolaris build snv 13",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "bind p3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "4.3"
      },
      {
        "model": "opensolaris build snv 91",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "ios 12.3tpc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.0.01"
      },
      {
        "model": "novell linux pos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9"
      },
      {
        "model": "netware sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "bind -p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.6"
      },
      {
        "model": "opensolaris build snv 64",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "net-dns/dnsmasq",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "gentoo",
        "version": "2.45"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.3"
      },
      {
        "model": "networks junose p0-6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.0.3"
      },
      {
        "model": "windows xp media center edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "netware sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "windows professional sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.6"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.16"
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.03"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3"
      },
      {
        "model": "ios 12.3ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self service voicexml",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ios 12.4xy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "rt140e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.01"
      },
      {
        "model": "windows xp professional sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1.3"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.7"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.3"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.6"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.3"
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "networks optical trail manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.0"
      },
      {
        "model": "solaris 9 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bind 9.4.2-p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "ios 12.2xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.1.7"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.02"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.1.01"
      },
      {
        "model": "windows server datacenter edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.04"
      },
      {
        "model": "ios 12.0dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.2tpc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "matsumoto ruby -p231",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.1"
      },
      {
        "model": "ios 12.2yj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.7"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "windows server datacenter edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.4"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.0.02"
      },
      {
        "model": "matsumoto ruby -p21",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.9"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001971"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200811-293"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-5133"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "snv_95",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "snv_95",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-5133"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Dan Kaminsky",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200811-293"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2008-5133",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2008-5133",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2008-5133",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#800113",
            "trust": 0.8,
            "value": "27.54"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200811-293",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001971"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200811-293"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-5133"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ipnat in IP Filter in Sun Solaris 10 and OpenSolaris before snv_96, when running on a DNS server with Network Address Translation (NAT) configured, improperly changes the source port of a packet when the destination port is the DNS port, which allows remote attackers to bypass an intended CVE-2008-1447 protection mechanism and spoof the responses to DNS queries sent by named. Deficiencies in the DNS protocol and common DNS implementations facilitate DNS cache poisoning attacks. Multiple vendors\u0027 implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. \nSuccessfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. \nThis issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. ----------------------------------------------------------------------\n\nWant a new job?\n\nhttp://secunia.com/secunia_security_specialist/\nhttp://secunia.com/hardcore_disassembler_and_reverse_engineer/\n\nInternational Partner Manager - Project Sales in the IT-Security\nIndustry:\nhttp://corporate.secunia.com/about_secunia/64/\n\n----------------------------------------------------------------------\n\nTITLE:\nISC BIND Query Port DNS Cache Poisoning\n\nSECUNIA ADVISORY ID:\nSA30973\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/30973/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSpoofing\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nISC BIND 9.4.x\nhttp://secunia.com/product/14101/\nISC BIND 9.3.x\nhttp://secunia.com/product/4298/\nISC BIND 9.2.x\nhttp://secunia.com/product/75/\nISC BIND 8.x.x\nhttp://secunia.com/product/76/\nISC BIND 9.5.x\nhttp://secunia.com/product/19274/\n\nDESCRIPTION:\nA vulnerability has been reported in ISC BIND, which can be exploited\nby malicious people to poison the DNS cache. \n\nThe vulnerability is reported in all BIND 8 and 9 versions when\nrunning as caching resolver. \n\nSOLUTION:\nUpdate to version 9.5.0-P1, 9.4.2-P1, or 9.3.5-P1 to expand the query\nport range to mitigate attacks. \n\nUse DNSSEC. \n\nPROVIDED AND/OR DISCOVERED BY:\nDan Kaminsky, IOActive\n\nORIGINAL ADVISORY:\nhttp://www.isc.org/index.pl?/sw/bind/bind-security.php\n\nOTHER REFERENCES:\nUS-CERT VU#800113:\nhttp://www.kb.cert.org/vuls/id/800113\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-5133"
      },
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001971"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "PACKETSTORM",
        "id": "67977"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2008-5133",
        "trust": 2.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-3129",
        "trust": 2.4
      },
      {
        "db": "SECUNIA",
        "id": "32625",
        "trust": 2.4
      },
      {
        "db": "CERT/CC",
        "id": "VU#800113",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001971",
        "trust": 0.8
      },
      {
        "db": "SUNALERT",
        "id": "245206",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200811-293",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "30131",
        "trust": 0.3
      },
      {
        "db": "SECUNIA",
        "id": "30973",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "67977",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001971"
      },
      {
        "db": "PACKETSTORM",
        "id": "67977"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200811-293"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-5133"
      }
    ]
  },
  "id": "VAR-200807-0659",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.43638603400000003
  },
  "last_update_date": "2024-07-23T20:10:45.133000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "245206",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245206-1"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001971"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.8
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001971"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-5133"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://secunia.com/advisories/32625"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/3129"
      },
      {
        "trust": 1.6,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245206-1"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46721"
      },
      {
        "trust": 0.8,
        "url": "http://csrc.nist.gov/publications/nistpubs/800-81/sp800-81.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc3833"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc2827"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc3704"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc3013"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc4033"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/draft-ietf-tsvwg-port-randomization"
      },
      {
        "trust": 0.8,
        "url": "http://cr.yp.to/djbdns/dns_random.html"
      },
      {
        "trust": 0.8,
        "url": "http://cr.yp.to/djbdns/dns_transmit.html"
      },
      {
        "trust": 0.8,
        "url": "http://cr.yp.to/djbdns/forgery.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.trusteer.com/microsoftdns"
      },
      {
        "trust": 0.8,
        "url": "http://www.trusteer.com/bind9dns"
      },
      {
        "trust": 0.8,
        "url": "http://www.trusteer.com/bind8dns"
      },
      {
        "trust": 0.8,
        "url": "http://www.sans.org/reading_room/whitepapers/dns/1567.php"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.iss.net/archive/morednsnat.html"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/cert/jvnvu800113/"
      },
      {
        "trust": 0.8,
        "url": "http://www.cert.at/static/cert.at-0802-dns-patchanalysis.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5133"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-5133"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/3129"
      },
      {
        "trust": 0.4,
        "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
      },
      {
        "trust": 0.4,
        "url": "http://www.kb.cert.org/vuls/id/800113"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.sun.com/security/entry/isrs_available_for_bind_dns"
      },
      {
        "trust": 0.3,
        "url": "http://support.apple.com/kb/ht3137"
      },
      {
        "trust": 0.3,
        "url": "http://blog.ncircle.com/blogs/sync/archives/2008/08/apple_dns_patch_fails_to_rando.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.5-p2"
      },
      {
        "trust": 0.3,
        "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.4.2-p2"
      },
      {
        "trust": 0.3,
        "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.5.0-p2"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecatnetworks.com/clientsupport/"
      },
      {
        "trust": 0.3,
        "url": "http://www.checkpoint.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.tinydns.org/"
      },
      {
        "trust": 0.3,
        "url": "http://blog.metasploit.com/2008/07/on-dns-attacks-in-wild-and-journalistic.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/web/about/security/intelligence/dns-bcp.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.securebits.org/dnsmre.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.f5.com/products/big-ip/"
      },
      {
        "trust": 0.3,
        "url": "http://www.f5.com/"
      },
      {
        "trust": 0.3,
        "url": "http://support.citrix.com/article/ctx116762"
      },
      {
        "trust": 0.3,
        "url": "http://www.sec-consult.com/files/whitepaper-dns-node-redelegation.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.us-cert.gov/current/index.html#internet_system_consortium_releases_bind"
      },
      {
        "trust": 0.3,
        "url": "http://www.ipcop.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/windows/default.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/"
      },
      {
        "trust": 0.3,
        "url": "http://www.openbsd.org/errata42.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.openbsd.org/errata43.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.phys.uu.nl/~rombouts/pdnsd/changelog"
      },
      {
        "trust": 0.3,
        "url": "http://www.ingate.com/relnote-464.php"
      },
      {
        "trust": 0.3,
        "url": "http://darkoz.com/?p=15"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecatnetworks.com/"
      },
      {
        "trust": 0.3,
        "url": "http://f5.com/products/firepass/"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.windriver.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu800113.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.zonealarm.com/"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/500540"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/495304"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494716"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494055"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/495034"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494305"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494493"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494108"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494818"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/495212"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2008-288.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://support.citrix.com/article/ctx117991"
      },
      {
        "trust": 0.3,
        "url": "http://hypersonic.bluecoat.com/support/securityadvisories/dns_cache_poisoning"
      },
      {
        "trust": 0.3,
        "url": "http://www13.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c01660723"
      },
      {
        "trust": 0.3,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01662368"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04530690 "
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26670"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4j"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/mimg-7ecl8q"
      },
      {
        "trust": 0.3,
        "url": "http://www.ipcop.org/index.php?name=news\u0026file=article\u0026sid=40"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4z"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/advisory/956187.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www1.alcatel-lucent.com/psirt/statements/2008003/dnscache.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/mapg-7g7nuc"
      },
      {
        "trust": 0.3,
        "url": "http://www.nominum.com/asset_upload_file741_2661.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026documentoid=762152\u0026poid="
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=751322"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0533.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0789.html"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-245206-1"
      },
      {
        "trust": 0.3,
        "url": "http://www.novell.com/support/viewcontent.do?externalid=7000912\u0026sliceid=1"
      },
      {
        "trust": 0.3,
        "url": "http://up2date.astaro.com/2008/08/up2date_7202_released.html"
      },
      {
        "trust": 0.3,
        "url": "http://up2date.astaro.com/2008/09/up2date_6314_released.html"
      },
      {
        "trust": 0.3,
        "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4527"
      },
      {
        "trust": 0.3,
        "url": "http://support.citrix.com/article/ctx118183"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/19274/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/14101/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/75/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/30973/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/hardcore_disassembler_and_reverse_engineer/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/4298/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_specialist/"
      },
      {
        "trust": 0.1,
        "url": "http://corporate.secunia.com/about_secunia/64/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/76/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001971"
      },
      {
        "db": "PACKETSTORM",
        "id": "67977"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200811-293"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-5133"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001971"
      },
      {
        "db": "PACKETSTORM",
        "id": "67977"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200811-293"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-5133"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-07-08T00:00:00",
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "date": "2008-07-08T00:00:00",
        "db": "BID",
        "id": "30131"
      },
      {
        "date": "2008-12-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001971"
      },
      {
        "date": "2008-07-10T01:44:47",
        "db": "PACKETSTORM",
        "id": "67977"
      },
      {
        "date": "2008-07-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200811-293"
      },
      {
        "date": "2008-11-18T16:00:00.327000",
        "db": "NVD",
        "id": "CVE-2008-5133"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-04-14T00:00:00",
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "date": "2015-04-13T21:35:00",
        "db": "BID",
        "id": "30131"
      },
      {
        "date": "2008-12-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001971"
      },
      {
        "date": "2008-11-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200811-293"
      },
      {
        "date": "2017-08-08T01:33:08",
        "db": "NVD",
        "id": "CVE-2008-5133"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200811-293"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple DNS implementations vulnerable to cache poisoning",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200811-293"
      }
    ],
    "trust": 0.6
  }
}

var-200311-0089
Vulnerability from variot

Integer overflow in OpenSSL 0.9.6 and 0.9.7 allows remote attackers to cause a denial of service (crash) via an SSL client certificate with certain ASN.1 tag values. Multiple vulnerabilities exist in different vendors' SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL Is X.509 With a certificate etc. ASN.1 Authentication information is exchanged using objects. OpenSSL 0.9.6j/0.9.7b Before ASN.1 An integer overflow vulnerability exists due to insufficient bounds checking on the value of the object's tag field. In addition, SSL/TLS Implement the protocol OpenSSL Many other products also contain this vulnerability ASN.1 The existence of vulnerabilities related to processing has been confirmed.Third party crafted ASN.1 The client certificate containing the object SSL/TSL Etc. OpenSSL By passing it through an application implemented using OpenSSL Service disruption (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE-----

OpenSSL Security Advisory [30 September 2003]

Vulnerabilities in ASN.1 parsing

NISCC (www.niscc.gov.uk) prepared a test suite to check the operation of SSL/TLS software when presented with a wide range of malformed client certificates.

Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team identified and prepared fixes for a number of vulnerabilities in the OpenSSL ASN1 code when running the test suite.

Vulnerabilities


  1. Certain ASN.1 encodings that are rejected as invalid by the parser can trigger a bug in the deallocation of the corresponding data structure, corrupting the stack. This can be used as a denial of service attack. It is currently unknown whether this can be exploited to run malicious code. This issue does not affect OpenSSL 0.9.6.

  2. Exploitation of an affected application would result in a denial of service vulnerability.

  3. This by itself is not strictly speaking a vulnerability but it does mean that all SSL/TLS servers that use OpenSSL can be attacked using vulnerabilities 1, 2 and 3 even if they don't enable client authentication.

Who is affected?


All versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all versions of SSLeay are affected.

Any application that makes use of OpenSSL's ASN1 library to parse untrusted data. This includes all SSL or TLS applications, those using S/MIME (PKCS#7) or certificate generation routines.

Recommendations


Upgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications statically linked to OpenSSL libraries.

References


The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0545 for issue 1:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545

and CAN-2003-0543 and CAN-2003-0544 for issue 2:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544

URL for this Security Advisory: http://www.openssl.org/news/secadv_20030930.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)

iQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q x4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS 3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un xjGKYbcITrM= =fFTe -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200311-0089",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": null,
        "trust": 4.0,
        "vendor": "openssl",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "mandrakesoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "ios 12.1 e",
        "scope": null,
        "trust": 1.2,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "appgate network security ab",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "conectiva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cray",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "gentoo linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "guardian digital",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ingrian",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "novell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "rsa security",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sgi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ssh security",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "secure computing",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "stonesoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "stunnel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "tawie server linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "turbolinux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "wirex",
        "version": null
      },
      {
        "model": "openssl",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "openssl",
        "version": "0.9.6j"
      },
      {
        "model": "openssl",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "openssl",
        "version": "0.9.7b"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "1.0.2.2"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "1.0.2.2s"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.0.2"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.0.3"
      },
      {
        "model": "database",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "database",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "database",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.2.0"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.2"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "1.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "cobalt qube3",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "cobalt raq3",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "cobalt raq4",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "cobalt raq550",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "cobalt raqxtr",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "java system application server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "7 platform edition update 2"
      },
      {
        "model": "java system application server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "7 standard edition update 2"
      },
      {
        "model": "java system directory server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "5.1"
      },
      {
        "model": "java system web server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "4.1 sp13"
      },
      {
        "model": "java system web server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "6.0 sp6"
      },
      {
        "model": "java system web server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "6.1"
      },
      {
        "model": "linux 5.0",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (x86)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "turbolinux advanced server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6"
      },
      {
        "model": "turbolinux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.1"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.5"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.0"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.22"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.23"
      },
      {
        "model": "hp-ux apache-based web server",
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "9"
      },
      {
        "model": "linux advanced workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1"
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.15336"
      },
      {
        "model": "esx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.05257"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.5.2"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.30"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.200"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.11"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.10"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.01"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.0"
      },
      {
        "model": "solaris 9 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 9 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "one web server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1x86"
      },
      {
        "model": "one directory server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1"
      },
      {
        "model": "one directory server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1"
      },
      {
        "model": "one directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1"
      },
      {
        "model": "one application server ur2 standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server ur2 platform edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server ur1 standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server ur1 platform edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server platform edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "java system web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.1"
      },
      {
        "model": "grid engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3x86"
      },
      {
        "model": "grid engine sun linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3"
      },
      {
        "model": "grid engine 64-bit sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3"
      },
      {
        "model": "grid engine 32-bit sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3"
      },
      {
        "model": "cluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "3.1"
      },
      {
        "model": "cluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "3.0"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.9"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.8"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.6"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.5"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.4"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.6.3"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.6.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.5.18"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.5.17"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat high availability",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.1"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for isa server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for gauntlet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "ssleay",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssleay",
        "version": "0.9.1"
      },
      {
        "model": "ssleay",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssleay",
        "version": "0.9"
      },
      {
        "model": "ssleay",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssleay",
        "version": "0.8.1"
      },
      {
        "model": "ssleay",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssleay",
        "version": "0.6.6"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.5"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.4"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.3"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.2"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.1"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.8"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.7"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.6"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.5"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.4"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.3"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.2"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.1"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1"
      },
      {
        "model": "communications security ssh sentinel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.4"
      },
      {
        "model": "communications security ipsec express toolkit",
        "scope": null,
        "trust": 0.3,
        "vendor": "ssh",
        "version": null
      },
      {
        "model": "os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "snapgear",
        "version": "1.8.4"
      },
      {
        "model": "gpl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "smoothwall",
        "version": "1.0"
      },
      {
        "model": "express beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "smoothwall",
        "version": "2.0"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "2.3"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "2.2.1"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.22"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.19"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.19"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.19"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.7"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.6"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.5"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "9.0"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.3"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.2"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.2.2"
      },
      {
        "model": "oracle9i application server .1s",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.2"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0"
      },
      {
        "model": "project openssl beta3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl j",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl h",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.5"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.4"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.3"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.2"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.1"
      },
      {
        "model": "nsure audit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "1.0.1"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "netmail e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.1"
      },
      {
        "model": "netmail b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.0.3"
      },
      {
        "model": "netmail a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.0.3"
      },
      {
        "model": "netmail",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.0.3"
      },
      {
        "model": "netmail",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.0.1"
      },
      {
        "model": "international cryptographic infostructure",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.6.1"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.0.2"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.0"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "1.5"
      },
      {
        "model": "ichain server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.2"
      },
      {
        "model": "ichain server fp1a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.2"
      },
      {
        "model": "ichain server fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.2"
      },
      {
        "model": "ichain server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.2"
      },
      {
        "model": "groupwise webaccess sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "groupwise webaccess sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "groupwise webaccess",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "groupwise webaccess sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "groupwise internet agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5.1"
      },
      {
        "model": "groupwise sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "groupwise sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "edirectory su1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.6.2"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5.27"
      },
      {
        "model": "edirectory a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5.12"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.0"
      },
      {
        "model": "bordermanager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.8"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "8.2"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "networks t-series router t640",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks t-series router t320",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks sdx-300",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "3.1.1"
      },
      {
        "model": "networks sdx-300",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "3.1"
      },
      {
        "model": "networks m-series router m5",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m40e",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m40",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m20",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m160",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m10",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2"
      },
      {
        "model": "rational rose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2000"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.47"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.42.2"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.42"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.28"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.26"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.19"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.12.4"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.12.3"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.12.2"
      },
      {
        "model": "hp-ux aaa server a.06.01.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.23"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.22"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "wbem services for hp-ux a.01.05.05",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "isman",
        "scope": null,
        "trust": 0.3,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "firepass",
        "scope": null,
        "trust": 0.3,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.3"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.2"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "2.1"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "2.0"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.3"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.2"
      },
      {
        "model": "ssh for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "5.3"
      },
      {
        "model": "ssh for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "5.2"
      },
      {
        "model": "ssh for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "5.1"
      },
      {
        "model": "ssh for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.2.3"
      },
      {
        "model": "ssh for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.2.0"
      },
      {
        "model": "ssh for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.1.0"
      },
      {
        "model": "ssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.1.0"
      },
      {
        "model": "ssh for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.0.1"
      },
      {
        "model": "open software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "3.4"
      },
      {
        "model": "associates etrust security command center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "computer",
        "version": "1.0"
      },
      {
        "model": "threat response",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "sn storage router sn5428-3.3.2-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-3.3.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-3.2.2-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-3.2.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-2.5.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-2-3.3.2-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-2-3.3.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sip proxy server",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "secure policy manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "520"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "515"
      },
      {
        "model": "network analysis module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ios 12.2sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4480"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "css11000 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "ciscoworks common services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ciscoworks wireless lan solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1105"
      },
      {
        "model": "ciscoworks hosting solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1105"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software vpn-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software nokia voyager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software next generation fp3 hf2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software next generation fp3 hf1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software next generation fp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "3.0"
      },
      {
        "model": "firewall server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "borderware",
        "version": "7.0"
      },
      {
        "model": "coat systems security gateway os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "3.0"
      },
      {
        "model": "coat systems security gateway os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "2.0"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.10"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.7"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.6"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.7"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2"
      },
      {
        "model": "enterprise",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.40"
      },
      {
        "model": "solaris 8 x86",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 8 sparc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 7.0 x86",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one web server sp7",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp14",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one directory server sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1"
      },
      {
        "model": "one application server ur2 upgrade standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server ur2 upgrade platform",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "java system web server sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.1"
      },
      {
        "model": "cluster",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.2"
      },
      {
        "model": "cluster",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.1"
      },
      {
        "model": "communications security ssh2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.9"
      },
      {
        "model": "communications security ssh sentinel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.4.1"
      },
      {
        "model": "os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "snapgear",
        "version": "1.8.5"
      },
      {
        "model": "project openssl c",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl k",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "nsure audit",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "1.0.3"
      },
      {
        "model": "nsure audit",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "1.0.2"
      },
      {
        "model": "netmail f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.1"
      },
      {
        "model": "imanager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.5"
      },
      {
        "model": "edirectory su1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "siparator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.3.1"
      },
      {
        "model": "firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.3.1"
      },
      {
        "model": "rational requisitepro",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "hp-ux aaa server a.06.01.02.04",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "wbem services for hp-ux a.01.05.07",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.8"
      },
      {
        "model": "mac os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.8"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-070"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0543"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0543"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NISCC uniras@niscc.gov.uk",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-070"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2003-0543",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2003-0543",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.8,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2003-0543",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#104280",
            "trust": 0.8,
            "value": "11.81"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#732952",
            "trust": 0.8,
            "value": "2.53"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#686224",
            "trust": 0.8,
            "value": "1.50"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#935264",
            "trust": 0.8,
            "value": "21.52"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#380864",
            "trust": 0.8,
            "value": "11.25"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#255484",
            "trust": 0.8,
            "value": "11.25"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200311-070",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000286"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-070"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0543"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Integer overflow in OpenSSL 0.9.6 and 0.9.7 allows remote attackers to cause a denial of service (crash) via an SSL client certificate with certain ASN.1 tag values. Multiple vulnerabilities exist in different vendors\u0027 SSL/TLS implementations.  The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages.  This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL Is X.509 With a certificate etc. ASN.1 Authentication information is exchanged using objects. OpenSSL 0.9.6j/0.9.7b Before ASN.1 An integer overflow vulnerability exists due to insufficient bounds checking on the value of the object\u0027s tag field. In addition, SSL/TLS Implement the protocol OpenSSL Many other products also contain this vulnerability ASN.1 The existence of vulnerabilities related to processing has been confirmed.Third party crafted ASN.1 The client certificate containing the object SSL/TSL Etc. OpenSSL By passing it through an application implemented using OpenSSL Service disruption (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE-----\n\nOpenSSL Security Advisory [30 September 2003]\n\nVulnerabilities in ASN.1 parsing\n================================\n\nNISCC (www.niscc.gov.uk) prepared a test suite to check the operation\nof SSL/TLS software when presented with a wide range of malformed client\ncertificates. \n\nDr Stephen Henson (steve@openssl.org) of the OpenSSL core team\nidentified and prepared fixes for a number of vulnerabilities in the\nOpenSSL ASN1 code when running the test suite. \n\nVulnerabilities\n- ---------------\n\n1. Certain ASN.1 encodings that are rejected as invalid by the parser\ncan trigger a bug in the deallocation of the corresponding data\nstructure, corrupting the stack. This can be used as a denial of service\nattack. It is currently unknown whether this can be exploited to run\nmalicious code. This issue does not affect OpenSSL 0.9.6. \n\n2. \n\n3. Exploitation of an affected\napplication would result in a denial of service vulnerability. \n\n4. This by\nitself is not strictly speaking a vulnerability but it does mean that\n*all* SSL/TLS servers that use OpenSSL can be attacked using\nvulnerabilities 1, 2 and 3 even if they don\u0027t enable client authentication. \n\nWho is affected?\n- ----------------\n\nAll versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all\nversions of SSLeay are affected. \n\nAny application that makes use of OpenSSL\u0027s ASN1 library to parse\nuntrusted data. This includes all SSL or TLS applications, those using\nS/MIME (PKCS#7) or certificate generation routines. \n\nRecommendations\n- ---------------\n\nUpgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications\nstatically linked to OpenSSL libraries. \n\nReferences\n- ----------\n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0545 for issue 1:\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545\n\nand CAN-2003-0543 and CAN-2003-0544 for issue 2:\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20030930.txt\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q\nx4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS\n3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un\nxjGKYbcITrM=\n=fFTe\n-----END PGP SIGNATURE-----\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0543"
      },
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000286"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "PACKETSTORM",
        "id": "31738"
      }
    ],
    "trust": 6.3
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#255484",
        "trust": 3.5
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0543",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "8732",
        "trust": 2.7
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952",
        "trust": 1.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224",
        "trust": 1.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#104280",
        "trust": 1.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-3900",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "22249",
        "trust": 1.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264",
        "trust": 1.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864",
        "trust": 1.1
      },
      {
        "db": "XF",
        "id": "13316",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000286",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "CA-2003-26",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2003:291",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2003:292",
        "trust": 0.6
      },
      {
        "db": "SUNALERT",
        "id": "201029",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:4254",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:5292",
        "trust": 0.6
      },
      {
        "db": "ENGARDE",
        "id": "ESA-20030930-027",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-394",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-393",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-070",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "31738",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000286"
      },
      {
        "db": "PACKETSTORM",
        "id": "31738"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-070"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0543"
      }
    ]
  },
  "id": "VAR-200311-0089",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 1.0
  },
  "last_update_date": "2022-05-29T19:17:04.347000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20030930-ssl",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml"
      },
      {
        "title": "HPSBUX00288",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00891831"
      },
      {
        "title": "HPSBUX00290",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00901847"
      },
      {
        "title": "HPSBUX0310-284",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0310-284"
      },
      {
        "title": "HPSBUX0310-290",
        "trust": 0.8,
        "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0310-290.html"
      },
      {
        "title": "HPSBUX0310-284",
        "trust": 0.8,
        "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0310-284.html"
      },
      {
        "title": "openssl",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/openssl.html"
      },
      {
        "title": "secadv_20030930",
        "trust": 0.8,
        "url": "http://www.openssl.org/news/secadv_20030930.txt"
      },
      {
        "title": "#62",
        "trust": 0.8,
        "url": "http://otn.oracle.com/deploy/security/pdf/2003alert62.pdf"
      },
      {
        "title": "RHSA-2003:292",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2003-292.html"
      },
      {
        "title": "RHSA-2003:291",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2003-291.html"
      },
      {
        "title": "RHSA-2003:293",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2003-293.html"
      },
      {
        "title": "57472",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57472-1"
      },
      {
        "title": "57100",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57100-1"
      },
      {
        "title": "57498",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57498-1"
      },
      {
        "title": "57599",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57599-1"
      },
      {
        "title": "57498",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57498-3"
      },
      {
        "title": "57472",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57472-3"
      },
      {
        "title": "57100",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57100-3"
      },
      {
        "title": "57599",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57599-3"
      },
      {
        "title": "TLSA-2003-55",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2003/tlsa-2003-55.txt"
      },
      {
        "title": "#62",
        "trust": 0.8,
        "url": "http://otn.oracle.co.jp/security/031210_62/top.html"
      },
      {
        "title": "cisco-sa-20030930-ssl",
        "trust": 0.8,
        "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20030930-ssl-j.shtml"
      },
      {
        "title": "RHSA-2003:292",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-292j.html"
      },
      {
        "title": "RHSA-2003:291",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-291j.html"
      },
      {
        "title": "RHSA-2003:293",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-293j.html"
      },
      {
        "title": "TLSA-2003-55",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2003/tlsa-2003-55j.txt"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000286"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0543"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 5.1,
        "url": "http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm"
      },
      {
        "trust": 4.8,
        "url": "http://www.ietf.org/rfc/rfc2246.txt"
      },
      {
        "trust": 4.0,
        "url": "http://wp.netscape.com/eng/ssl3/"
      },
      {
        "trust": 4.0,
        "url": "http://www.itu.int/itu-t/studygroups/com10/languages/"
      },
      {
        "trust": 3.9,
        "url": "http://www.openssl.org/news/secadv_20030930.txt"
      },
      {
        "trust": 3.2,
        "url": "http://www.ietf.org/html.charters/pkix-charter.html"
      },
      {
        "trust": 2.7,
        "url": "http://www.cert.org/advisories/ca-2003-26.html"
      },
      {
        "trust": 2.7,
        "url": "http://www.kb.cert.org/vuls/id/255484"
      },
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/8732"
      },
      {
        "trust": 1.9,
        "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21247112"
      },
      {
        "trust": 1.6,
        "url": "http://www.redhat.com/support/errata/rhsa-2003-291.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.redhat.com/support/errata/rhsa-2003-292.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-3693.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.debian.org/security/2003/dsa-394"
      },
      {
        "trust": 1.6,
        "url": "http://www.debian.org/security/2003/dsa-393"
      },
      {
        "trust": 1.6,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201029-1"
      },
      {
        "trust": 1.6,
        "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=104893"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/22249"
      },
      {
        "trust": 1.1,
        "url": "http://www.kb.cert.org/vuls/id/686224"
      },
      {
        "trust": 1.1,
        "url": "http://www.kb.cert.org/vuls/id/732952"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/3900"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5292"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4254"
      },
      {
        "trust": 0.9,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10087450.htm"
      },
      {
        "trust": 0.8,
        "url": "http://www.uniras.gov.uk/vuls/2003/006489/tls.htm"
      },
      {
        "trust": 0.8,
        "url": "http://www.rsasecurity.com/rsalabs/pkcs/"
      },
      {
        "trust": 0.8,
        "url": "http://wp.netscape.com/eng/ssl3/draft302.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.ciac.org/ciac/bulletins/n-159.shtml"
      },
      {
        "trust": 0.8,
        "url": "http://www.ciac.org/ciac/bulletins/o-065.shtml"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0543"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20031104-00753.xml"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/products/advisories/default.aspx?id=br-20031104-00633.xml"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/13316"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnca-2003-26"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trca-2003-26"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0543"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/docs/re-20031104-00748.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/docs/re-20031104-00753.pdf?lang=en"
      },
      {
        "trust": 0.8,
        "url": "http://www.kb.cert.org/vuls/id/104280"
      },
      {
        "trust": 0.8,
        "url": "http://www.cyberpolice.go.jp/important/20031001_103420.html"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5292"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2006/3900"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:4254"
      },
      {
        "trust": 0.3,
        "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-tech.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-2003120400.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57599"
      },
      {
        "trust": 0.3,
        "url": "http://www.info.apple.com/usen/security/security_updates.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com/swupdates/"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967586.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968007.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/download/esx/esx2-openssh.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967420.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967421.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.borderware.com/products/firewall.php"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967425.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967411.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967408.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967399.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/download/gsx_security.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967175.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=mdksa-2003:098"
      },
      {
        "trust": 0.3,
        "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/mss/mss-oar-e01-2004.0422.1"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967210.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967209.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967208.htm"
      },
      {
        "trust": 0.3,
        "url": "http://cirt.dk/advisories/cirt-32-advisory.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.cirt.dk/advisories/cirt-31-advisory.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.stonesoft.com/document/art/3040.html"
      },
      {
        "trust": 0.3,
        "url": "http://metalink.oracle.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.smoothwall.org/home/news/item/20031001.01.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.ingate.com/relnote-331.php"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2003-293.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_asn_vulnerability.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/security-alerts/"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.stonesoft.com/document/art/3041.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.ssh.com/company/newsroom/article/476/"
      },
      {
        "trust": 0.3,
        "url": "http://www.ssh.com/company/newsroom/article/477/"
      },
      {
        "trust": 0.3,
        "url": "http://otn.oracle.com/deploy/security/pdf/2003alert62.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57100"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57444"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57472"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57475"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57498"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/patches/linux/security.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.tarantella.com/security/bulletin-08.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097379.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.borderware.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/380864"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/935264"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/343055"
      },
      {
        "trust": 0.1,
        "url": "https://www.niscc.gov.uk)"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0545"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0545"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0543"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0544"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0543"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0544"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000286"
      },
      {
        "db": "PACKETSTORM",
        "id": "31738"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-070"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0543"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000286"
      },
      {
        "db": "PACKETSTORM",
        "id": "31738"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-070"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0543"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "BID",
        "id": "8732"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2003-000286"
      },
      {
        "date": "2003-09-30T16:10:22",
        "db": "PACKETSTORM",
        "id": "31738"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200311-070"
      },
      {
        "date": "2003-11-17T05:00:00",
        "db": "NVD",
        "id": "CVE-2003-0543"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-08-25T00:00:00",
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "date": "2016-07-06T14:32:00",
        "db": "BID",
        "id": "8732"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2003-000286"
      },
      {
        "date": "2010-01-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200311-070"
      },
      {
        "date": "2018-05-03T01:29:00",
        "db": "NVD",
        "id": "CVE-2003-0543"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-070"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple vulnerabilities in SSL/TLS implementations",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-070"
      }
    ],
    "trust": 0.9
  }
}

var-200311-0091
Vulnerability from variot

Double free vulnerability in OpenSSL 0.9.7 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an SSL client certificate with a certain invalid ASN.1 encoding. Multiple vulnerabilities exist in different vendors' SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL of ASN.1 (Abstract Syntax Notation number One) Structure (ASN1_TYPE) In the interpretation part of, there is a flaw in the process of releasing the memory allocated for the structure, and there is a vulnerability that destroys the values in the stack.OpenSSL Service disruption (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE-----

OpenSSL Security Advisory [30 September 2003]

Vulnerabilities in ASN.1 parsing

NISCC (www.niscc.gov.uk) prepared a test suite to check the operation of SSL/TLS software when presented with a wide range of malformed client certificates.

Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team identified and prepared fixes for a number of vulnerabilities in the OpenSSL ASN1 code when running the test suite.

Vulnerabilities


  1. Certain ASN.1 encodings that are rejected as invalid by the parser can trigger a bug in the deallocation of the corresponding data structure, corrupting the stack. This can be used as a denial of service attack. It is currently unknown whether this can be exploited to run malicious code. This issue does not affect OpenSSL 0.9.6.

  2. Exploitation of an affected application would result in a denial of service vulnerability.

  3. This by itself is not strictly speaking a vulnerability but it does mean that all SSL/TLS servers that use OpenSSL can be attacked using vulnerabilities 1, 2 and 3 even if they don't enable client authentication.

Who is affected?


All versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all versions of SSLeay are affected.

Any application that makes use of OpenSSL's ASN1 library to parse untrusted data. This includes all SSL or TLS applications, those using S/MIME (PKCS#7) or certificate generation routines.

Recommendations


Upgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications statically linked to OpenSSL libraries.

References


The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0545 for issue 1:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545

and CAN-2003-0543 and CAN-2003-0544 for issue 2:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544

URL for this Security Advisory: http://www.openssl.org/news/secadv_20030930.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)

iQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q x4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS 3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un xjGKYbcITrM= =fFTe -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200311-0091",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": null,
        "trust": 4.0,
        "vendor": "openssl",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "mandrakesoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "ios 12.1 e",
        "scope": null,
        "trust": 1.2,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "appgate network security ab",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "conectiva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cray",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "gentoo linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "guardian digital",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ingrian",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "novell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "rsa security",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sgi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ssh security",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "secure computing",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "stonesoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "stunnel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "tawie server linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "turbolinux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "wirex",
        "version": null
      },
      {
        "model": "openssl",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "openssl",
        "version": "0.9.7b"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "1.0.2.2"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "1.0.2.2s"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.0.2"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.0.3"
      },
      {
        "model": "database",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "database",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "database",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.2.0"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.2"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "1.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.22"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.23"
      },
      {
        "model": "hp-ux apache-based web server",
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "9"
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.15336"
      },
      {
        "model": "esx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.05257"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.5.2"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.30"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.200"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.11"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.10"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.01"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.0"
      },
      {
        "model": "solaris 9 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 9 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "one web server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1x86"
      },
      {
        "model": "one directory server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1"
      },
      {
        "model": "one directory server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1"
      },
      {
        "model": "one directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1"
      },
      {
        "model": "one application server ur2 standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server ur2 platform edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server ur1 standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server ur1 platform edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server platform edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "java system web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.1"
      },
      {
        "model": "grid engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3x86"
      },
      {
        "model": "grid engine sun linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3"
      },
      {
        "model": "grid engine 64-bit sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3"
      },
      {
        "model": "grid engine 32-bit sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3"
      },
      {
        "model": "cluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "3.1"
      },
      {
        "model": "cluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "3.0"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.9"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.8"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.6"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.5"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.4"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.6.3"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.6.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.5.18"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.5.17"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat high availability",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.1"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for isa server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for gauntlet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "ssleay",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssleay",
        "version": "0.9.1"
      },
      {
        "model": "ssleay",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssleay",
        "version": "0.9"
      },
      {
        "model": "ssleay",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssleay",
        "version": "0.8.1"
      },
      {
        "model": "ssleay",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssleay",
        "version": "0.6.6"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.5"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.4"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.3"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.2"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.1"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.8"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.7"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.6"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.5"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.4"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.3"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.2"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.1"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1"
      },
      {
        "model": "communications security ssh sentinel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.4"
      },
      {
        "model": "communications security ipsec express toolkit",
        "scope": null,
        "trust": 0.3,
        "vendor": "ssh",
        "version": null
      },
      {
        "model": "os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "snapgear",
        "version": "1.8.4"
      },
      {
        "model": "gpl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "smoothwall",
        "version": "1.0"
      },
      {
        "model": "express beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "smoothwall",
        "version": "2.0"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "2.3"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "2.2.1"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.22"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.19"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.19"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.19"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.7"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.6"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.5"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "9.0"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.3"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.2"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.2.2"
      },
      {
        "model": "oracle9i application server .1s",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.2"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0"
      },
      {
        "model": "project openssl beta3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl j",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl h",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.5"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.4"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.3"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.2"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.1"
      },
      {
        "model": "nsure audit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "1.0.1"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "netmail e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.1"
      },
      {
        "model": "netmail b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.0.3"
      },
      {
        "model": "netmail a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.0.3"
      },
      {
        "model": "netmail",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.0.3"
      },
      {
        "model": "netmail",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.0.1"
      },
      {
        "model": "international cryptographic infostructure",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.6.1"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.0.2"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.0"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "1.5"
      },
      {
        "model": "ichain server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.2"
      },
      {
        "model": "ichain server fp1a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.2"
      },
      {
        "model": "ichain server fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.2"
      },
      {
        "model": "ichain server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.2"
      },
      {
        "model": "groupwise webaccess sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "groupwise webaccess sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "groupwise webaccess",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "groupwise webaccess sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "groupwise internet agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5.1"
      },
      {
        "model": "groupwise sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "groupwise sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "edirectory su1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.6.2"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5.27"
      },
      {
        "model": "edirectory a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5.12"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.0"
      },
      {
        "model": "bordermanager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.8"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "8.2"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "networks t-series router t640",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks t-series router t320",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks sdx-300",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "3.1.1"
      },
      {
        "model": "networks sdx-300",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "3.1"
      },
      {
        "model": "networks m-series router m5",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m40e",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m40",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m20",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m160",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m10",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2"
      },
      {
        "model": "rational rose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2000"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.47"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.42.2"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.42"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.28"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.26"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.19"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.12.4"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.12.3"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.12.2"
      },
      {
        "model": "hp-ux aaa server a.06.01.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.23"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.22"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "wbem services for hp-ux a.01.05.05",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "isman",
        "scope": null,
        "trust": 0.3,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "firepass",
        "scope": null,
        "trust": 0.3,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.3"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.2"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "2.1"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "2.0"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.3"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.2"
      },
      {
        "model": "ssh for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "5.3"
      },
      {
        "model": "ssh for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "5.2"
      },
      {
        "model": "ssh for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "5.1"
      },
      {
        "model": "ssh for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.2.3"
      },
      {
        "model": "ssh for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.2.0"
      },
      {
        "model": "ssh for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.1.0"
      },
      {
        "model": "ssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.1.0"
      },
      {
        "model": "ssh for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.0.1"
      },
      {
        "model": "open software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "3.4"
      },
      {
        "model": "associates etrust security command center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "computer",
        "version": "1.0"
      },
      {
        "model": "threat response",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "sn storage router sn5428-3.3.2-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-3.3.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-3.2.2-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-3.2.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-2.5.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-2-3.3.2-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-2-3.3.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sip proxy server",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "secure policy manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "520"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "515"
      },
      {
        "model": "network analysis module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ios 12.2sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4480"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "css11000 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "ciscoworks common services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ciscoworks wireless lan solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1105"
      },
      {
        "model": "ciscoworks hosting solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1105"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software vpn-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software nokia voyager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software next generation fp3 hf2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software next generation fp3 hf1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software next generation fp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "3.0"
      },
      {
        "model": "firewall server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "borderware",
        "version": "7.0"
      },
      {
        "model": "coat systems security gateway os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "3.0"
      },
      {
        "model": "coat systems security gateway os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "2.0"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.10"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.7"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.6"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.7"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2"
      },
      {
        "model": "enterprise",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.40"
      },
      {
        "model": "solaris 8 x86",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 8 sparc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 7.0 x86",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one web server sp7",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp14",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one directory server sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1"
      },
      {
        "model": "one application server ur2 upgrade standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server ur2 upgrade platform",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "java system web server sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.1"
      },
      {
        "model": "cluster",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.2"
      },
      {
        "model": "cluster",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.1"
      },
      {
        "model": "communications security ssh2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.9"
      },
      {
        "model": "communications security ssh sentinel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.4.1"
      },
      {
        "model": "os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "snapgear",
        "version": "1.8.5"
      },
      {
        "model": "project openssl c",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl k",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "nsure audit",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "1.0.3"
      },
      {
        "model": "nsure audit",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "1.0.2"
      },
      {
        "model": "netmail f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.1"
      },
      {
        "model": "imanager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.5"
      },
      {
        "model": "edirectory su1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "siparator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.3.1"
      },
      {
        "model": "firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.3.1"
      },
      {
        "model": "rational requisitepro",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "hp-ux aaa server a.06.01.02.04",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "wbem services for hp-ux a.01.05.07",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.8"
      },
      {
        "model": "mac os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.8"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000287"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-033"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0545"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0545"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NISCC uniras@niscc.gov.uk",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-033"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2003-0545",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2003-0545",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2003-0545",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2003-0545",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#104280",
            "trust": 0.8,
            "value": "11.81"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#732952",
            "trust": 0.8,
            "value": "2.53"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#686224",
            "trust": 0.8,
            "value": "1.50"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#935264",
            "trust": 0.8,
            "value": "21.52"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#380864",
            "trust": 0.8,
            "value": "11.25"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#255484",
            "trust": 0.8,
            "value": "11.25"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200311-033",
            "trust": 0.6,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000287"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-033"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0545"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Double free vulnerability in OpenSSL 0.9.7 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an SSL client certificate with a certain invalid ASN.1 encoding. Multiple vulnerabilities exist in different vendors\u0027 SSL/TLS implementations.  The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages.  This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL of ASN.1 (Abstract Syntax Notation number One) Structure (ASN1_TYPE) In the interpretation part of, there is a flaw in the process of releasing the memory allocated for the structure, and there is a vulnerability that destroys the values in the stack.OpenSSL Service disruption (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE-----\n\nOpenSSL Security Advisory [30 September 2003]\n\nVulnerabilities in ASN.1 parsing\n================================\n\nNISCC (www.niscc.gov.uk) prepared a test suite to check the operation\nof SSL/TLS software when presented with a wide range of malformed client\ncertificates. \n\nDr Stephen Henson (steve@openssl.org) of the OpenSSL core team\nidentified and prepared fixes for a number of vulnerabilities in the\nOpenSSL ASN1 code when running the test suite. \n\nVulnerabilities\n- ---------------\n\n1. Certain ASN.1 encodings that are rejected as invalid by the parser\ncan trigger a bug in the deallocation of the corresponding data\nstructure, corrupting the stack. This can be used as a denial of service\nattack. It is currently unknown whether this can be exploited to run\nmalicious code. This issue does not affect OpenSSL 0.9.6. \n\n2. \n\n3. Exploitation of an affected\napplication would result in a denial of service vulnerability. \n\n4. This by\nitself is not strictly speaking a vulnerability but it does mean that\n*all* SSL/TLS servers that use OpenSSL can be attacked using\nvulnerabilities 1, 2 and 3 even if they don\u0027t enable client authentication. \n\nWho is affected?\n- ----------------\n\nAll versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all\nversions of SSLeay are affected. \n\nAny application that makes use of OpenSSL\u0027s ASN1 library to parse\nuntrusted data. This includes all SSL or TLS applications, those using\nS/MIME (PKCS#7) or certificate generation routines. \n\nRecommendations\n- ---------------\n\nUpgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications\nstatically linked to OpenSSL libraries. \n\nReferences\n- ----------\n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0545 for issue 1:\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545\n\nand CAN-2003-0543 and CAN-2003-0544 for issue 2:\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20030930.txt\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q\nx4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS\n3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un\nxjGKYbcITrM=\n=fFTe\n-----END PGP SIGNATURE-----\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0545"
      },
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000287"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "PACKETSTORM",
        "id": "31738"
      }
    ],
    "trust": 6.3
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#935264",
        "trust": 3.5
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0545",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "8732",
        "trust": 2.7
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952",
        "trust": 1.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224",
        "trust": 1.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#104280",
        "trust": 1.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-3900",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "22249",
        "trust": 1.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864",
        "trust": 1.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484",
        "trust": 1.1
      },
      {
        "db": "XF",
        "id": "13315",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000287",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "CA-2003-26",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:2590",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2003:292",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-394",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-033",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "31738",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000287"
      },
      {
        "db": "PACKETSTORM",
        "id": "31738"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-033"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0545"
      }
    ]
  },
  "id": "VAR-200311-0091",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 1.0
  },
  "last_update_date": "2022-05-29T21:30:21.532000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20030930-ssl",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml"
      },
      {
        "title": "HPSBUX00290",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0310-290"
      },
      {
        "title": "HPSBUX0310-284",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0310-284"
      },
      {
        "title": "HPSBUX00288",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00891831"
      },
      {
        "title": "HPSBUX00290",
        "trust": 0.8,
        "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0310-290.html"
      },
      {
        "title": "HPSBUX0310-284",
        "trust": 0.8,
        "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0310-284.html"
      },
      {
        "title": "openssl",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/openssl.html"
      },
      {
        "title": "secadv_20030930",
        "trust": 0.8,
        "url": "http://www.openssl.org/news/secadv_20030930.txt"
      },
      {
        "title": "#62",
        "trust": 0.8,
        "url": "http://otn.oracle.com/deploy/security/pdf/2003alert62.pdf"
      },
      {
        "title": "#62",
        "trust": 0.8,
        "url": "http://support.oracle.co.jp/open/owa/external_krown.search_doc?c_document_id=70482"
      },
      {
        "title": "RHSA-2003:292",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2003-292.html"
      },
      {
        "title": "cisco-sa-20030930-ssl",
        "trust": 0.8,
        "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20030930-ssl-j.shtml"
      },
      {
        "title": "RHSA-2003:292",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-292j.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000287"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000287"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0545"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.8,
        "url": "http://www.ietf.org/rfc/rfc2246.txt"
      },
      {
        "trust": 4.5,
        "url": "http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm"
      },
      {
        "trust": 4.0,
        "url": "http://wp.netscape.com/eng/ssl3/"
      },
      {
        "trust": 4.0,
        "url": "http://www.itu.int/itu-t/studygroups/com10/languages/"
      },
      {
        "trust": 3.9,
        "url": "http://www.openssl.org/news/secadv_20030930.txt"
      },
      {
        "trust": 3.2,
        "url": "http://www.ietf.org/html.charters/pkix-charter.html"
      },
      {
        "trust": 2.7,
        "url": "http://www.cert.org/advisories/ca-2003-26.html"
      },
      {
        "trust": 2.7,
        "url": "http://www.kb.cert.org/vuls/id/935264"
      },
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/8732"
      },
      {
        "trust": 1.9,
        "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21247112"
      },
      {
        "trust": 1.6,
        "url": "http://www.redhat.com/support/errata/rhsa-2003-292.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.debian.org/security/2003/dsa-394"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/22249"
      },
      {
        "trust": 1.1,
        "url": "http://www.kb.cert.org/vuls/id/686224"
      },
      {
        "trust": 1.1,
        "url": "http://www.kb.cert.org/vuls/id/732952"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/3900"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2590"
      },
      {
        "trust": 0.9,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10087450.htm"
      },
      {
        "trust": 0.8,
        "url": "http://www.uniras.gov.uk/vuls/2003/006489/tls.htm"
      },
      {
        "trust": 0.8,
        "url": "http://www.rsasecurity.com/rsalabs/pkcs/"
      },
      {
        "trust": 0.8,
        "url": "http://wp.netscape.com/eng/ssl3/draft302.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.ciac.org/ciac/bulletins/n-159.shtml"
      },
      {
        "trust": 0.8,
        "url": "http://www.ciac.org/ciac/bulletins/o-065.shtml"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0545"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20031104-00753.xml"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/13315"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnca-2003-26"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trca-2003-26"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0545"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/docs/re-20031104-00753.pdf?lang=en"
      },
      {
        "trust": 0.8,
        "url": "http://www.kb.cert.org/vuls/id/104280"
      },
      {
        "trust": 0.8,
        "url": "http://www.cyberpolice.go.jp/important/20031001_103420.html"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2006/3900"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:2590"
      },
      {
        "trust": 0.3,
        "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-tech.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-2003120400.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57599"
      },
      {
        "trust": 0.3,
        "url": "http://www.info.apple.com/usen/security/security_updates.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com/swupdates/"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967586.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968007.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/download/esx/esx2-openssh.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967420.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967421.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.borderware.com/products/firewall.php"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967425.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967411.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967408.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967399.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/download/gsx_security.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967175.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=mdksa-2003:098"
      },
      {
        "trust": 0.3,
        "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/mss/mss-oar-e01-2004.0422.1"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967210.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967209.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967208.htm"
      },
      {
        "trust": 0.3,
        "url": "http://cirt.dk/advisories/cirt-32-advisory.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.cirt.dk/advisories/cirt-31-advisory.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.stonesoft.com/document/art/3040.html"
      },
      {
        "trust": 0.3,
        "url": "http://metalink.oracle.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.smoothwall.org/home/news/item/20031001.01.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.ingate.com/relnote-331.php"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2003-293.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_asn_vulnerability.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/security-alerts/"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.stonesoft.com/document/art/3041.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.ssh.com/company/newsroom/article/476/"
      },
      {
        "trust": 0.3,
        "url": "http://www.ssh.com/company/newsroom/article/477/"
      },
      {
        "trust": 0.3,
        "url": "http://otn.oracle.com/deploy/security/pdf/2003alert62.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57100"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57444"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57472"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57475"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57498"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/patches/linux/security.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.tarantella.com/security/bulletin-08.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097379.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.borderware.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/255484"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/380864"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/343055"
      },
      {
        "trust": 0.1,
        "url": "https://www.niscc.gov.uk)"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0545"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0545"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0543"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0544"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0543"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0544"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000287"
      },
      {
        "db": "PACKETSTORM",
        "id": "31738"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-033"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0545"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000287"
      },
      {
        "db": "PACKETSTORM",
        "id": "31738"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-033"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0545"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "BID",
        "id": "8732"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2003-000287"
      },
      {
        "date": "2003-09-30T16:10:22",
        "db": "PACKETSTORM",
        "id": "31738"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200311-033"
      },
      {
        "date": "2003-11-17T05:00:00",
        "db": "NVD",
        "id": "CVE-2003-0545"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-08-25T00:00:00",
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "date": "2016-07-06T14:32:00",
        "db": "BID",
        "id": "8732"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2003-000287"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200311-033"
      },
      {
        "date": "2018-05-03T01:29:00",
        "db": "NVD",
        "id": "CVE-2003-0545"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-033"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple vulnerabilities in SSL/TLS implementations",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-033"
      }
    ],
    "trust": 0.6
  }
}

var-200205-0149
Vulnerability from variot

Buffer overflow in sar for OpenServer 5.0.5 allows local users to gain root privileges via a long -o parameter. Multiple vendor SNMPv1 Trap handling implementations contain vulnerabilities that may allow unauthorized privileged access, denial-of-service conditions, or unstable behavior . If your site uses SNMP in any capacity, the CERT/CC encourages you to read the information provided below. It is possible to crash the service by transmitting to it a maliciously constructed SNMPv1 request PDU. The resultant crash may be due to a buffer overflow condition. If this is the case, attackers may be able to exploit this vulnerability to execute arbitrary code. SNMP requests are messages sent from manager to agent systems. They typically poll the agent for current performance or configuration information, ask for the next SNMP object in a Management Information Base (MIB), or modify the configuration settings of the agent. Multiple vulnerabilities have been discovered in a number of SNMP implementations. The vulnerabilities are known to exist in the process of decoding and interpreting SNMP request messages. Among the possible consequences are denial of service and allowing attackers to compromise target systems. These depend on the individual vulnerabilities in each affected product. A general report for multiple vendors was initially published on February 12 (Bugtraq IDs 4088 and 4089), however more information is now available and a separate Bugtraq ID has been allocated for the Cisco Operating Systems and Appliances vulnerabilities. It is reportedly possible for a remote attacker to create a denial of service condition by transmitting a malformed SNMP request to a vulnerable Cisco Operating System or Appliance. The affected device may reset, or require a manual reset to regain functionality.

-----BEGIN PGP SIGNED MESSAGE-----

CERT Advisory CA-2002-03: Multiple Vulnerabilities in Many Implementations of the Simple Network Management Protocol (SNMP)

Original release date: February 12, 2002 Last revised: -- Source: CERT/CC

A complete revision history can be found at the end of this file.

Systems Affected

Products from a very wide variety of vendors may be affected. See Vendor Information for details from vendors who have provided feedback for this advisory.

In addition to the vendors who provided feedback for this advisory, a list of vendors whom CERT/CC contacted regarding these problems is available from http://www.kb.cert.org/vuls/id/854306 http://www.kb.cert.org/vuls/id/107186

Many other systems making use of SNMP may also be vulnerable but were not specifically tested.

In addition to this advisory, we also have an FAQ available at http://www.cert.org/tech_tips/snmp_faq.html

I. Description

The Simple Network Management Protocol (SNMP) is a widely deployed protocol that is commonly used to monitor and manage network devices. Version 1 of the protocol (SNMPv1) defines several types of SNMP messages that are used to request information or configuration changes, respond to requests, enumerate SNMP objects, and send unsolicited alerts. The Oulu University Secure Programming Group (OUSPG, http://www.ee.oulu.fi/research/ouspg/) has reported numerous vulnerabilities in SNMPv1 implementations from many different vendors. More information about SNMP and OUSPG can be found in Appendix C

OUSPG's research focused on the manner in which SNMPv1 agents and managers handle request and trap messages. A trap message may indicate a warning or error condition or otherwise notify the manager about the agent's state. Request messages might be issued to obtain information from an agent or to instruct the agent to configure the host device.

Vulnerabilities in the decoding and subsequent processing of SNMP messages by both managers and agents may result in denial-of-service conditions, format string vulnerabilities, and buffer overflows. Some vulnerabilities do not require the SNMP message to use the correct SNMP community string.

These vulnerabilities have been assigned the CVE identifiers CAN-2002-0012 and CAN-2002-0013, respectively.

II.

III. Solution

Note that many of the mitigation steps recommended below may have significant impact on your everyday network operations and/or network architecture. Ensure that any changes made based on the following recommendations will not unacceptably affect your ongoing network operations capability.

Apply a patch from your vendor

Appendix A contains information provided by vendors for this advisory. Please consult this appendix to determine if you need to contact your vendor directly.

Disable the SNMP service

As a general rule, the CERT/CC recommends disabling any service or capability that is not explicitly required, including SNMP. Unfortunately, some of the affected products exhibited unexpected behavior or denial of service conditions when exposed to the OUSPG test suite even if SNMP was not enabled. In these cases, disabling SNMP should be used in conjunction with the filtering practices listed below to provide additional protection.

Ingress filtering

As a temporary measure, it may be possible to limit the scope of these vulnerabilities by blocking access to SNMP services at the network perimeter.

Ingress filtering manages the flow of traffic as it enters a network under your administrative control. Servers are typically the only machines that need to accept inbound traffic from the public Internet. In the network usage policy of many sites, there are few reasons for external hosts to initiate inbound traffic to machines that provide no public services. Thus, ingress filtering should be performed at the border to prohibit externally initiated inbound traffic to non-authorized services. For SNMP, ingress filtering of the following ports can prevent attackers outside of your network from impacting vulnerable devices in the local network that are not explicitly authorized to provide public SNMP services.

snmp 161/udp # Simple Network Management Protocol (SNMP) snmp 162/udp # SNMP system management messages

The following services are less common, but may be used on some affected products

snmp 161/tcp # Simple Network Management Protocol (SNMP) snmp 162/tcp # SNMP system management messages smux 199/tcp # SNMP Unix Multiplexer smux 199/udp # SNMP Unix Multiplexer synoptics-relay 391/tcp # SynOptics SNMP Relay Port synoptics-relay 391/udp # SynOptics SNMP Relay Port agentx 705/tcp # AgentX snmp-tcp-port 1993/tcp # cisco SNMP TCP port snmp-tcp-port 1993/udp # cisco SNMP TCP port

As noted above, you should carefully consider the impact of blocking services that you may be using.

It is important to note that in many SNMP implementations, the SNMP daemon may bind to all IP interfaces on the device. This has important consequences when considering appropriate packet filtering measures required to protect an SNMP-enabled device. For example, even if a device disallows SNMP packets directed to the IP addresses of its normal network interfaces, it may still be possible to exploit these vulnerabilities on that device through the use of packets directed at the following IP addresses: * "all-ones" broadcast address * subnet broadcast address * any internal loopback addresses (commonly used in routers for management purposes, not to be confused with the IP stack loopback address 127.0.0.1)

Careful consideration should be given to addresses of the types mentioned above by sites planning for packet filtering as part of their mitigation strategy for these vulnerabilities.

Finally, sites may wish to block access to the following RPC services related to SNMP (listed as name, program ID, alternate names)

snmp 100122 na.snmp snmp-cmc snmp-synoptics snmp-unisys snmp-utk snmpv2 100138 na.snmpv2 # SNM Version 2.2.2 snmpXdmid 100249

Please note that this workaround may not protect vulnerable devices from internal attacks.

Filter SNMP traffic from non-authorized internal hosts

In many networks, only a limited number of network management systems need to originate SNMP request messages. This can reduce, but not wholly eliminate, the risk from internal attacks. However, it may have detrimental effects on network performance due to the increased load imposed by the filtering, so careful consideration is required before implementation. Similar caveats to the previous workaround regarding broadcast and loopback addresses apply.

Change default community strings

Most SNMP-enabled products ship with default community strings of "public" for read-only access and "private" for read-write access. As with any known default access control mechanism, the CERT/CC recommends that network administrators change these community strings to something of their own choosing. However, even when community strings are changed from their defaults, they will still be passed in plaintext and are therefore subject to packet sniffing attacks. SNMPv3 offers additional capabilities to ensure authentication and privacy as described in RFC2574.

Because many of the vulnerabilities identified in this advisory occur before the community strings are evaluated, it is important to note that performing this step alone is not sufficient to mitigate the impact of these vulnerabilities. Nonetheless, it should be performed as part of good security practice.

Segregate SNMP traffic onto a separate management network

In situations where blocking or disabling SNMP is not possible, exposure to these vulnerabilities may be limited by restricting all SNMP access to separate, isolated management networks that are not publicly accessible. Although this would ideally involve physically separate networks, that kind of separation is probably not feasible in most environments. Mechanisms such as virtual LANs (VLANs) may be used to help segregate traffic on the same physical network. Note that VLANs may not strictly prevent an attacker from exploiting these vulnerabilities, but they may make it more difficult to initiate the attacks.

Another option is for sites to restrict SNMP traffic to separate virtual private networks (VPNs), which employ cryptographically strong authentication.

Note that these solutions may require extensive changes to a site's network architecture.

Egress filtering

Egress filtering manages the flow of traffic as it leaves a network under your administrative control. There is typically limited need for machines providing public services to initiate outbound traffic to the Internet. In the case of SNMP vulnerabilities, employing egress filtering on the ports listed above at your network border can prevent your network from being used as a source for attacks on other sites.

Disable stack execution

Disabling executable stacks (on systems where this is configurable) can reduce the risk of "stack smashing" attacks based on these vulnerabilities. Although this does not provide 100 percent protection against exploitation of these vulnerabilities, it makes the likelihood of a successful exploit much smaller. On many UNIX systems, executable stacks can be disabled by adding the following lines to /etc/system:

set noexec_user_stack = 1 set noexec_user_stack_log = 1

Note that this may go against the SPARC and Intel ABIs and can be bypassed as required in programs with mprotect(2). For the changes to take effect you will then need to reboot.

Other operating systems and architectures also support the disabling of executable stacks either through native configuration parameters or via third-party software. Consult your vendor(s) for additional information.

Share tools and techniques

Because dealing with these vulnerabilities to systems and networks is so complex, the CERT/CC will provide a forum where administrators can share ideas and techniques that can be used to develop proper defenses. We have created an unmoderated mailing list for system and network administrators to discuss helpful techniques and tools.

You can subscribe to the mailing list by sending an email message to majordomo@cert.org. In the body of the message, type

subscribe snmp-forum

After you receive the confirmation message, follow the instructions in the message to complete the subscription process.

Appendix A. - Vendor Information

This appendix contains information provided by vendors for this advisory. As vendors report new information to the CERT/CC, we will update this section and note the changes in our revision history. If a particular vendor is not listed below, we have not received their comments.

AdventNet

 This  is in reference to your notification regarding [VU#107186 and
 VU#854306]  and  OUSPG#0100.   AdventNet  Inc.  has reproduced this
 behavior  in  their  products and coded a Service Pack fix which is
 currently   in   regression   testing   in  AdventNet  Inc.'s  Q.A. 
 organization.    The  release  of  AdventNet  Inc's.  Service  Pack
 correcting  the  behavior  outlined in VU#617947, and OUSPG#0100 is
 scheduled  to  be  generally  available  to all of AdventNet Inc.'s
 customers by February 20, 2002.

Avaya

 Avaya  Inc. No further information is available at this time.

CacheFlow

 The  purpose of this email is to advise you that CacheFlow Inc. has
 provided a software update. Please be advised that updated versions
 of  the  software  are  now  available  for all supported CacheFlow
 hardware  platforms,  and may be obtained by CacheFlow customers at
 the following URL:

      http://download.cacheflow.com/

The specific reference to the software update is contained within the Release Notes for CacheOS Versions 3.1.22 Release ID 17146, 4.0.15 Release ID 17148, 4.1.02 Release ID 17144 and 4.0.15 Release ID 17149.

RELEASE NOTES FOR CACHEFLOW SERVER ACCELERATOR PRODUCTS: * http://download.cacheflow.com/release/SA/4.0.15/relnotes.htm

RELEASE NOTES FOR CACHEFLOW CONTENT ACCELERATOR PRODUCTS: * http://download.cacheflow.com/release/CA/3.1.22/relnotes.htm * http://download.cacheflow.com/release/CA/4.0.15/relnotes.htm * http://download.cacheflow.com/release/CA/4.1.02/relnotes.htm

 * SR   1-1647517,   VI  13045:  This  update  modified  a  potential
 vulnerability by using an SNMP test tools exploit.

3Com Corporation

 A  vulnerability to an SNMP packet with an invalid length community
 string  has  been  resolved  in  the  following products. Customers
 concerned  about  this  weakness should ensure that they upgrade to
 the following agent versions:
 PS Hub 40
 2.16 is due Feb 2002
 PS Hub 50
 2.16 is due Feb 2002
 Dual Speed Hub
 2.16 is due Jan 2002
 Switch 1100/3300
 2.68 is available now
 Switch 4400
 2.02 is available now
 Switch 4900
 2.04 is available now
 WebCache1000/3000
 2.00 is due Jan 2002

Caldera

 Caldera   International,  Inc.  has  reproduced  faulty behavior in
 Caldera SCO OpenServer 5, Caldera UnixWare 7, and Caldera Open UNIX
 8.  We have coded a software fix for  supported versions of Caldera
 UnixWare  7  and  Caldera  Open UNIX 8 that will  be available from
 our   support   site  at  http://stage.caldera.com/support/security
 immediately  following the publication of this CERT announcement. A
 fix  for  supported versions of OpenServer 5 will be available at a
 later date.

Cisco Systems

 Cisco  Systems  is  addressing  the  vulnerabilities  identified by
 VU#854306  and VU#107186 across its entire product line. Cisco will
 publish    a    security   advisory   with   further   details   at
 http://www.cisco.com/go/psirt/.

Compaq Computer Corporation

 x-ref: SSRT0779U SNMP
 At  the time of writing this document, COMPAQ continues to evaluate
 this potential problem and when new versions of SNMP are available,
 COMPAQ  will implement solutions based on the new code. Compaq will
 provide  notice  of  any  new  patches  as  a result of that effort
 through  standard  patch  notification  procedures and be available
 from your normal Compaq Services support channel.

Computer Associates

 Computer  Associates  has  confirmed Unicenter vulnerability to the
 SNMP  advisory identified by CERT notification reference [VU#107186
 &   VU#854306]   and   OUSPG#0100.   We  have  produced  corrective
 maintenance  to  address  these  vulnerabilities,  which  is in the
 process  of publication for all applicable releases / platforms and
 will  be  offered  through the CA Support site.  Please contact our
 Technical    Support   organization   for   information   regarding
 availability / applicability for your specific configuration(s).

COMTEK Services, Inc.

 NMServer  for  AS/400  is  not  an SNMP master and is therefore not
 vulnerable.  However  this  product  requires the use of the AS/400
 SNMP  master  agent  supplied  by  IBM.

 NMServer   for  OpenVMS  has  been  tested  and  has  shown  to  be
 vulnerable.  COMTEK  Services  is  preparing  a new release of this
 product  (version  3.5)  which will contain a fix for this problem. 
 This  new  release  is  scheduled to be available in February 2002. 
 Contact COMTEK Services for further information.

 NMServer  for VOS has not as yet been tested; vulnerability of this
 agent  is  unknown.  Contact for further information on the testing
 schedule of the VOS product.

Covalent Technologies

 Covalent Technologies ERS (Enterprise Ready Server), Secure Server,
 and  Conductor  SNMP module are not vulnerable according to testing
 performed   in   accordance  with  CERT  recommendations.  Security
 information for Covalent products can be found at www.covalent.net

Dartware, LLC

 Dartware,  LLC  (www.dartware.com)  supplies  two products that use
 SNMPv1  in  a  manager  role,  InterMapper  and SNMP Watcher.  This statement applies to all present
 and past versions of these two software packages.

DMH Software

 DMH  Software  is  in  the  process of evaluating and attempting to
 reproduce this behavior. 
 It  is  unclear at this point if our snmp-agent is sensitive to the
 tests described above. 
 If  any  problems  will  be  discovered,  DMH  Software will code a
 software fix. 
 The  release of DMH Software OS correcting the behavior outlined in
 VU#854306, VU#107186, and OUSPG#0100 will be generally available to
 all of DMH Software's customers as soon as possible.

EnGarde Secure Linux

 EnGarde  Secure  Linux  did  not  ship any SNMP packages in version
 1.0.1 of our distribution, so we are not vulnerable to either bug.

FreeBSD

 FreeBSD  does  not  include any SNMP software by default, and so is
 not vulnerable.  However, the FreeBSD Ports Collection contains the
 UCD-SNMP   /   NET-SNMP   package.    Package   versions  prior  to
 ucd-snmp-4.2.3  are  vulnerable.   The upcoming FreeBSD 4.5 release
 will  ship  the  corrected  version  of  the  UCD-SNMP  /  NET-SNMP
 package.   In  addition,  the  corrected version of the packages is
 available from the FreeBSD mirrors.

 FreeBSD   has   issued  the  following  FreeBSD  Security  Advisory
 regarding the UCD-SNMP / NET-SNMP package:
 ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:09. 
 snmp.asc.

Hewlett-Packard Company

 SUMMARY - known vulnerable:
 ========================================
 hp procurve switch 2524
 NNM  (Network Node Manager)
 JetDirect Firmware (Older versions only)
 HP-UX Systems running snmpd or OPENVIEW
 MC/ServiceGuard
 EMS
 Still under investigation:
 SNMP/iX (MPE/iX)
 ========================================
 _________________________________________________________
 ---------------------------------------------------------
 hp procurve switch 2524 
 ---------------------------------------------------------
 hp procurve switch 2525 (product J4813A) is vulnerable to some
 issues, patches in process. Watch for the associated HP
 Security Bulletin. 
 ---------------------------------------------------------
 NNM  (Network Node Manager)
 ---------------------------------------------------------
 Some problems were found in NNM product were related to
 trap handling. Patches in process. Watch for the
 associated HP Security Bulletin. 
 ---------------------------------------------------------
 JetDirect Firmware (Older versions only)
 ---------------------------------------------------------
 ONLY some older versions of JetDirect Firmware are
 vulnerable to some of the issues.  The older firmware
 can be upgraded in most cases, see list below. 
 JetDirect Firmware Version    State
 ==========================    =====
    X.08.32 and higher     NOT Vulnerable
    X.21.00 and higher     NOT Vulnerable
 JetDirect Product Numbers that can be freely
 upgraded to X.08.32 or X.21.00 or higher firmware. 
 EIO (Peripherals Laserjet 4000, 5000, 8000, etc...)
 J3110A 10T
 J3111A 10T/10B2/LocalTalk
 J3112A Token Ring (discontinued)
 J3113A 10/100 (discontinued)
 J4169A 10/100
 J4167A Token Ring
 MIO (Peripherals LaserJet 4, 4si, 5si, etc...)
 J2550A/B 10T (discontinued)
 J2552A/B 10T/10Base2/LocalTalk (discontinued)
 J2555A/B Token Ring (discontinued)
 J4100A 10/100
 J4105A Token Ring
 J4106A 10T
 External Print Servers
 J2591A EX+ (discontinued)
 J2593A EX+3 10T/10B2 (discontinued)
 J2594A EX+3 Token Ring (discontinued)
 J3263A 300X 10/100
 J3264A 500X Token Ring
 J3265A 500X 10/100
 ----------------------------------------------------------
 HP-UX Systems running snmpd or OPENVIEW
 ----------------------------------------------------------
 The following patches are available now:
   PHSS_26137 s700_800 10.20 OV EMANATE14.2 Agent Consolidated Patch
   PHSS_26138 s700_800 11.X  OV EMANATE14.2 Agent Consolidated Patch
   PSOV_03087 EMANATE Release 14.2 Solaris 2.X  Agent Consolidated
 Patch
 All three patches are available from:
 http://support.openview.hp.com/cpe/patches/
 In addition PHSS_26137 and PHSS_26138 will soon be available from:
 http://itrc.hp.com
 ================================================================
 NOTE: The patches are labeled OV(Open View). However, the patches
 are also applicable to systems that are not running Open View. 
 =================================================================
 Any   HP-UX  10.X  or  11.X  system  running  snmpd  or  snmpdm  is
 vulnerable. 
 To determine if your HP-UX system has snmpd or snmpdm installed:
   swlist -l file | grep snmpd
 If a patch is not available for your platform or you cannot install
 an  available  patch,  snmpd and snmpdm can be disabled by removing
 their
 entries  from  /etc/services  and  removing the execute permissions
 from
 /usr/sbin/snmpd and /usr/sbin/snmpdm. 
 ----------------------------------------------------------------
 Investigation completed, systems vulnerable. 
 ----------------------------------------------------------------
 MC/ServiceGuard
 Event Monitoring System  (EMS)
 ----------------------------------------------------------------
   Still under investigation:
 ----------------------------------------------------------------
 SNMP/iX (MPE/iX)

Hirschmann Electronics GmbH & Co. KG

 Hirschmann  Electronics  GmbH  &  Co.  KG supplies a broad range of
 networking  products,  some  of  which  are  affected  by  the SNMP
 vulnerabilities  identified by CERT Coordination Center. Hirschmann customers may contact our Competence
 Center (phone +49-7127-14-1538, email:
 ans-support@nt.hirschmann.de)     for    additional    information,
 especially  regarding  availability  of  latest  firmware  releases
 addressing the SNMP vulnerabilities.

IBM Corporation

 Based  upon  the  results  of  running  the  test  suites  we  have
 determined  that  our  version  of  SNMP  shipped  with  AIX is NOT
 vulnerable.

Innerdive Solutions, LLC

 Innerdive Solutions, LLC has two SNMP based products:
 1. The "SNMP MIB Scout"
 (http://www.innerdive.com/products/mibscout/)
 2. The "Router IP Console" (http://www.innerdive.com/products/ric/)
 The "SNMP MIB Scout" is not vulnerable to either bug. 
 The "Router IP Console" releases prior to 3.3.0.407 are vulnerable. 
 The release of "Router IP Console" correcting the behavior outlined
 in  OUSPG#0100  is  3.3.0.407 and is already available on our site. 
 Also,  we  will  notify all our customers about this new release no
 later than March 5, 2002.

Juniper Networks

 This  is  in reference to your notification regarding CAN-2002-0012
 and  CAN-2002-0013.   Juniper Networks has reproduced this behavior
 and coded a software fix.  The fix will be included in all releases
 of  JUNOS Internet software built after January 5, 2002.  Customers
 with  current  support contracts can download new software with the
 fix from Juniper's web site at www.juniper.net. 
 Note: The behavior described in CAN-2002-0012 and CAN-2002-0013 can
 only  be  reproduced  in JUNOS Internet software if certain tracing
 options  are  enabled.   These options are generally not enabled in
 production routers.

Lantronix, Inc.

 Lantronix  is  committed  to  resolving  security  issues  with our
 products.  The SNMP security bug you reported has been fixed in LRS
 firmware version B1.3/611(020123).

Lotus Development Corporation

 Lotus    Software   evaluated   the   Lotus   Domino   Server   for
 vulnerabilities using the test suite materials provided by OUSPG. 
 This  problem  does  not affect default installations of the Domino
 Server.   However,  SNMP  agents  can  be  installed from the CD to
 provide  SNMP  services for the Domino Server (these are located in
 the   /apps/sysmgmt/agents   directory).    The  optional  platform
 specific  master  and  encapsulator  agents included with the Lotus
 Domino  SNMP  Agents  for  HP-UX  and Solaris have been found to be
 vulnerable.  For  those  platforms,  customers  should  upgrade  to
 version  R5.0.1  a  of  the Lotus Domino SNMP Agents, available for
 download  from the Lotus Knowledge Base on the IBM Support Web Site
 (http://www.ibm.com/software/lotus/support/).   Please   refer   to
 Document  #191059,  "Lotus Domino SNMP Agents R5.0.1a", also in the
 Lotus Knowledge Base, for more details.

LOGEC Systems Inc

 The  products  from  LOGEC  Systems are exposed to SNMP only via HP
 OpenView.  We  do  not have an implementation of SNMP ourselves. As
 such,  there is nothing in our products that would be an issue with
 this alert.

Lucent

 Lucent is aware of reports that there is a vulnerability in certain
 implementations  of  the  SNMP (Simple Network Management Protocol)
 code  that  is  used in data switches and other hardware throughout
 the telecom industry. 
 As soon as we were notified by CERT, we began assessing our product
 portfolio  and  notifying  customers  with  products  that might be
 affected. 
 Our  5ESS  switch  and  most  of  our  optical  portfolio  were not
 affected.   Our  core  and  edge  ATM switches and most of our edge
 access  products  are  affected, but we have developed, tested, and
 deployed  fixes for many of those products to our customers. 
 We consider the security and reliability of our customers' networks
 to  be  one  of  our  critical  measures  of success. We take every
 reasonable measure to ensure their satisfaction. 
 In  addition,  we  are  working  with  customers on ways to further
 enhance the security they have in place today.

Marconi

 Marconi  supplies  a  broad range of telecommunications and related
 products,  some  of  which are affected by the SNMP vulnerabilities
 identified  here. Those
 Marconi   customers   with  support  entitlement  may  contact  the
 appropriate   Technical  Assistance  Center  (TAC)  for  additional
 information.  Those not under support entitlement may contact their
 sales representative.

Microsoft Corporation

 The  Microsoft  Security Reponse [sic] Center has investigated this
 issue, and provides the following information.  The  SNMP v1 service is not installed or running by
 default on any version of Windows. A patch is underway to eliminate
 the  vulnerability.  In  the  meantime,  we recommend that affected
 customers disable the SNMP v1 service.

 Details:
 An  SNMP  v1 service ships on the CDs for Windows 95, 98, and 98SE. 
 It  is  not  installed  or  running  by  default  on  any  of these
 platforms.  An SNMP v1 is NOT provided for Windows ME.  However, it
 is  possible  that  Windows  98  machines  which  had  the  service
 installed  and  were  upgraded would still have the service.  Since
 SNMP  is  not  supported for WinME, customers in this situation are
 urged to remove the SNMP service. 
 An  SNMP  v1  service  is  available  on  Windows NT 4.0 (including
 Terminal  Server  Edition) and Windows 2000 but is not installed or
 running  by  default  on any of these platforms.Windows XP does not
 ship with an SNMP v1 service.

 Remediation:
 A  patch  is  underway  for  the  affected  platforms,  and will be
 released  shortly.  In  the  meantime,  Microsoft  recommends  that
 customers  who  have  the  SNMP  v1  service  running disable it to
 protect their systems. Following are instruction for doing this:

 Windows 95, 98 and 98SE:
 1. In Control Panel, double-click Network. 
 2. On  the  Configuration  tab,  select Microsoft SNMP Agent from the
    list of installed components. 
 3. Click Remove

 Check the following keys and confirm that snmp.exe is not listed. 
 HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunSer
 vices
 HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run

 For Windows XP:
 1. Right-click on My Computer and select Manage
 2. Click on Services and Applications, then on Services
 3. Location  SNMP  on  the list of services, then select it and click
    Stop. 
 4. Select Startup, and click Disabled. 
 5. Click  OK  to  close  the  dialoge  [sic], then close the Computer
    Management window.

 For Windows NT 4.0 (including Terminal Server Edition):
 1. Select Start, then Settings. 
 2. Select Control Panel, then click on the Services Icon
 3. Locate  SNMP  on  the  list  of services, then select it and click
    Stop. 
 4. Select Startup, and click Disabled. 
 5. Click OK to close the dialoge [sic], then close Control Panel

 Windows 2000:
 1. Right-click on My Computer and select Manage
 2. Click on Services and Applications, then on Services
 3. Location  SNMP  on  the list of services, then select it and click
    Stop. 
 4. Select Startup, and click Disabled. 
 5. Click  OK  to  close  the  dialoge  [sic], then close the Computer
    Management window.

Multinet

 MultiNet  and  TCPware customers should contact Process Software to
 check  for  the availability of patches for this issue. A couple of
 minor  problems were found and fixed, but there is no security risk
 related to the SNMP code included with either product.

Netaphor

 NETAPHOR  SOFTWARE INC. is the creator of Cyberons for Java -- SNMP
 Manager  Toolkit  and Cyberons for Java -- NMS Application Toolkit,
 two   Java  based  products  that  may  be  affected  by  the  SNMP
 vulnerabilities  identified  here.  The  manner  in  which they are
 affected  and the actions required (if any) to avoid being impacted
 by  exploitation  of  these  vulnerabilities,  may  be  obtained by
 contacting  Netaphor  via email at info@netaphor.com Customers with
 annual support may contact support@netaphor.com directly. Those not
 under    support    entitlement   may   contact   Netaphor   sales:
 sales@netaphor.com or (949) 470 7955 in USA.

NetBSD

 NetBSD does not ship with any SNMP tools in our 'base' releases. We
 do  provide  optional  packages  which  provide various support for
 SNMP.  These  packages  are  not installed by default, nor are they
 currently  provided  as  an  install option by the operating system
 installation tools. A system administrator/end-user has to manually
 install this with our package management tools. These SNMP packages
 include:
      + netsaint-plugin-snmp-1.2.8.4  (SNMP  monitoring  plug-in  for
        netsaint)
      + p5-Net-SNMP-3.60 (perl5 module for SNMP queries)
      + p5-SNMP-3.1.0  (Perl5  module for interfacing to the UCD SNMP
        library
      + p5-SNMP_Session-0.83   (perl5  module  providing  rudimentary
        access to remote SNMP agents)
      + ucd-snmp-4.2.1  (Extensible  SNMP  implementation) (conflicts
        with ucd-snmp-4.1.2)
      + ucd-snmp-4.1.2  (Extensible  SNMP  implementation) (conflicts
        with ucd-snmp-4.2.1)

 We    do   provide   a   software   monitoring   mechanism   called
 'audit-packages',  which allows us to highlight if a package with a
 range  of  versions  has  a potential vulnerability, and recommends
 that the end-user upgrade the packages in question.

Netscape Communications Corporation

 Netscape  continues  to be committed to maintaining a high level of
 quality  in  our  software  and  service  offerings.  Part  of this
 commitment  includes  prompt response to security issues discovered
 by organizations such as the CERT Coordination Center. 
 According  to a recent CERT/CC advisory, The Oulu University Secure
 Programming  Group (OUSPG) has reported numerous vulnerabilities in
 multiple  vendor  SNMPv1 implementations. 
 We  have  carefully  examined the reported findings, performing the
 tests  suggested  by the OUSPG to determine whether Netscape server
 products  were  subject to these vulnerabilities. It was determined
 that several products fell into this category. As a result, we have
 created  fixes  which will resolve the issues, and these fixes will
 appear  in  future  releases  of  our  product  line. To Netscape's
 knowledge,  there  are  no known instances of these vulnerabilities
 being exploited and no customers have been affected to date. 
 When such security warnings are issued, Netscape has committed to -
 and will continue to commit to - resolving these issues in a prompt
 and timely fashion, ensuring that our customers receive products of
 the highest quality and security.

NET-SNMP

 All  ucd-snmp  version  prior  to  4.2.2  are  susceptible  to this
 vulnerability  and  users  of  versions  prior to version 4.2.2 are
 encouraged   to   upgrade   their  software  as  soon  as  possible
 (http://www.net-snmp.org/download/).  Version  4.2.2 and higher are
 not susceptible.

Network Associates

 PGP is not affected, impacted, or otherwise related to this VU#.

Network Computing Technologies

 Network   Computing   Technologies  has  reviewed  the  information
 regarding  SNMP  vulnerabilities and is currently investigating the
 impact to our products.

Nokia

 This  vulnerability  is  known  to affect IPSO versions 3.1.3, 3.3,
 3.3.1,  3.4,  and  3.4.1.   Patches  are  currently  available  for
 versions  3.3,  3.3.1,  3.4  and  3.4.1 for download from the Nokia
 website.   In  addition,  version  3.4.2  shipped  with  the  patch
 incorporated,  and the necessary fix will be included in all future
 releases of IPSO. 
 We  recommend customers install the patch immediately or follow the
 recommended precautions below to avoid any potential exploit. 
 If you are not using SNMP services, including Traps, simply disable
 the   SNMP   daemon   to   completely   eliminate   the   potential
 vulnerability. 
 If   you  are  using  only  SNMP  Traps  and  running  Check  Point
 FireWall-1,  create  a  firewall  policy  to disallow incoming SNMP
 messages on all appropriate interfaces. Traps will continue to work
 normally.

Nortel Networks

 The  CERT Coordination Center has issued a broad based alert to the
 technology industry, including Nortel Networks, regarding potential
 security   vulnerabilities   identified   in   the  Simple  Network
 Management  Protocol  (SNMP),  a  common  networking  standard. The
 company   is   working   with  CERT  and  other  network  equipment
 manufacturers, the U.S. Government, service providers, and software
 suppliers to assess and address this issue.

Novell

 Novell ships SNMP.NLM and SNMPLOG.NLM with NetWare 4.x, NetWare 5.x
 and  6.0  systems. The SNMP and SNMPLOG vulnerabilities detected on
 NetWare  are  fixed and will be available through NetWare 6 Support
 Pack 1 & NetWare 5.1 Support Pack 4. Support packs are available at
 http://support.novell.com/tools/csp/

OpenBSD

 OpenBSD does not ship SNMP code.

Qualcomm

 WorldMail  does  not  support SNMP by default, so customers who run
 unmodified installations are not vulnerable.

Redback Networks, Inc.

 Redback  Networks,  Inc.  has  identified that the vulnerability in
 question  affects  certain versions of AOS software on the SMS 500,
 SMS  1800,  and  SMS 10000 platforms, and is taking the appropriate
 steps necessary to correct the issue.

Red Hat

 RedHat has released a security advisiory [sic] at
 http://www.redhat.com/support/errata/RHSA-2001-163.html
 with  updated  versions  of  the ucd-snmp package for all supported
 releases and architectures. For more information or to download the
 update please visit this page.

SGI

 SGI  acknowledges  the SNMP vulnerabilities reported by CERT and is
 currently  investigating.  No  further  information is available at
 this time. 
 For  the  protection  of  all our customers, SGI does not disclose,
 discuss  or  confirm vulnerabilities until a full investigation has
 occurred  and  any  necessary  patch(es)  or  release  streams  are
 available  for all vulnerable and supported IRIX operating systems. 
 Until SGI has more definitive information to provide, customers are
 encouraged  to  assume  all security vulnerabilities as exploitable
 and  take  appropriate  steps  according  to  local  site  security
 policies   and   requirements.   As   further  information  becomes
 available,  additional advisories will be issued via the normal SGI
 security  information  distribution  methods  including the wiretap
 mailing list on http://www.sgi.com/support/security/.

SNMP Research International

 SNMP  Research  has  made  the following vendor statement. They are
 likely  to  revise  and  expand  the  statement as the date for the
 public vulnerability announcement draws nearer.   Users  maintaining
 earlier  releases should update to the current release if they have
 not  already  done  so.  Up-to-date  information  is available from
 support@snmp.com. Other Stonesoft's products are
 still   under   investigation.   As   further  information  becomes
 available, additional advisories will be available at
 http://www.stonesoft.com/support/techcenter/

Sun Microsystems, Inc.

 Sun's  SNMP  product,  Solstice  Enterprise Agents (SEA), described
 here:
 http://www.sun.com/solstice/products/ent.agents/
 is  affected  by VU#854306 but not VU#107186. More specifically the
 main  agent  of  SEA, snmpdx(1M), is affected on Solaris 2.6, 7, 8. 
 Sun  is  currently  generating  patches  for this issue and will be
 releasing  a  Sun Security Bulletin once the patches are available. 
 The bulletin will be available from:
 http://sunsolve.sun.com/security.  Sun  patches are available from:
 http://sunsolve.sun.com/securitypatch.

Symantec Corporation

 Symantec Corporation has investigated the SNMP issues identified by
 the  OUSPG test suite and determined that Symantec products are not
 susceptable [sic] to these issues.

TANDBERG

 Tandberg  have  run  all  the  testcases found the PROTOS test-suie
 [sic], c06snmpv1:
 1. c06-snmpv1-trap-enc-pr1.jar
 2. c06-snmpv1-treq-app-pr1.jar
 3. c06-snmpv1-trap-enc-pr1.jar
 4. c06-snmpv1-req-app-pr1.jar
 The  tests  were  run with standard delay time between the requests
 (100ms),  but  also  with  a delay of 1ms. The tests applies to all
 TANDBERG  products (T500, T880, T1000, T2500, T6000 and T8000). The
 software  tested  on these products were B4.0 (our latest software)
 and no problems were found when running the test suite.

Appendix B. - References 1. http://www.ee.oulu.fi/research/ouspg/protos/ 2. http://www.kb.cert.org/vuls/id/854306 3. http://www.kb.cert.org/vuls/id/107186 4. http://www.cert.org/tech_tips/denial_of_service.html 5. http://www.ietf.org/rfc/rfc1067.txt 6. http://www.ietf.org/rfc/rfc1089.txt 7. http://www.ietf.org/rfc/rfc1140.txt 8. http://www.ietf.org/rfc/rfc1155.txt 9. http://www.ietf.org/rfc/rfc1156.txt 10. http://www.ietf.org/rfc/rfc1215.txt 11. http://www.ietf.org/rfc/rfc1270.txt 12. http://www.ietf.org/rfc/rfc1352.txt

Appendix C. - Background Information

 Background Information on the OUSPG

   OUSPG  is an academic research group located at Oulu University in
   Finland.  The  purpose  of this research group is to test software
   for vulnerabilities. 
   History  has  shown  that  the  techniques  used by the OUSPG have
   discovered a large number of previously undetected problems in the
   products  and  protocols  they  have  tested.  In  2001, the OUSPG
   produced a comprehensive test suite for evaluating implementations
   of  the  Lightweight  Directory  Access Protocol (LDAP). This test
   suite  was  developed with the strategy of abusing the protocol in
   unsupported  and  unexpected  ways,  and  it was very effective in
   uncovering  a  wide  variety  of  vulnerabilities  across  several
   products.  This approach can reveal vulnerabilities that would not
   manifest themselves under normal conditions. 
   After  completing  its  work  on  LDAP,  OUSPG  moved its focus to
   SNMPv1.  As  with  LDAP,  they designed a custom test suite, began
   testing   a   selection   of  products,  and  found  a  number  of
   vulnerabilities.  Because  OUSPG's  work  on  LDAP  was similar in
   procedure  to its current work on SNMP, you may wish to review the
   LDAP  Test  Suite  and  CERT  Advisory  CA-2001-18, which outlined
   results of application of the test suite. 
   In order to test the security of protocols like SNMPv1, the PROTOS
   project  presents  a  server with a wide variety of sample packets
   containing  unexpected  values  or  illegally formatted data. As a
   member of the PROTOS project consortium, the OUSPG used the PROTOS
   c06-snmpv1  test  suite  to  study  several implementations of the
   SNMPv1  protocol.

 Background Information on the Simple Network Management Protocol

   The  Simple Network Management Protocol (SNMP) is the most popular
   protocol  in use to manage networked devices. SNMP was designed in
   the late 80's to facilitate the exchange of management information
   between  networked  devices, operating at the application layer of
   the  ISO/OSI  model.  The SNMP protocol enables network and system
   administrators  to  remotely  monitor and configure devices on the
   network  (devices  such  as  switches  and  routers). Software and
   firmware products designed for networks often make use of the SNMP
   protocol.  SNMP  runs  on  a  multitude  of  devices and operating
   systems, including, but not limited to,
      + Core  Network  Devices (Routers, Switches, Hubs, Bridges, and
        Wireless Network Access Points)
      + Operating Systems
      + Consumer  Broadband  Network  Devices  (Cable  Modems and DSL
        Modems)
      + Consumer Electronic Devices (Cameras and Image Scanners)
      + Networked   Office  Equipment  (Printers,  Copiers,  and  FAX
        Machines)
      + Network and Systems Management/Diagnostic Frameworks (Network
        Sniffers and Network Analyzers)
      + Uninterruptible Power Supplies (UPS)
      + Networked Medical Equipment (Imaging Units and Oscilloscopes)
      + Manufacturing and Processing Equipment
   The  SNMP  protocol  is  formally defined in RFC1157. Quoting from
   that RFC:

            Implicit  in the SNMP architectural model is a collection
            of  network  management  stations  and  network elements. 
            Network    management    stations    execute   management
            applications  which monitor and control network elements. 
            Network  elements  are  devices  such as hosts, gateways,
            terminal  servers,  and  the  like, which have management
            agents  responsible for performing the network management
            functions  requested  by the network management stations. 
            The  Simple Network Management Protocol (SNMP) is used to
            communicate  management  information  between the network
            management   stations  and  the  agents  in  the  network
            elements.

   Additionally,   SNMP  is  discussed  in  a  number  of  other  RFC
   documents:
      + RFC 3000 Internet Official Protocol Standards
      + RFC 1212 Concise MIB Definitions
      + RFC  1213  Management Information Base for Network Management
        of TCP/IP-based Internets: MIB-II
      + RFC  1215  A  Convention  for Defining Traps for use with the
        SNMP
      + RFC 1270 SNMP Communications Services
      + RFC  2570  Introduction to Version 3 of the Internet-standard
        Network Management Framework
      + RFC  2571  An  Architecture  for  Describing  SNMP Management
        Frameworks
      + RFC  2572  Message  Processing and Dispatching for the Simple
        Network Management Protocol (SNMP)
      + RFC 2573 SNMP Applications
      + RFC 2574 User-based Security Model (USM) for version 3 of the
        Simple Network Management Protocol (SNMPv3)
      + RFC  2575  View-based  Access  Control  Model  (VACM) for the
        Simple Network Management Protocol (SNMP)
      + RFC  2576  Coexistence  between  Version  1,  Version  2, and
        Version   3   of  the  Internet-standard  Network  Management
        Framework
     _____________________________________________________________

   The  CERT  Coordination  Center  thanks the Oulu University Secure
   Programming  Group  for reporting these vulnerabilities to us, for
   providing  detailed  technical  analyses,  and for assisting us in
   preparing  this  advisory.  We also thank Steven M. Bellovin (AT&T
   Labs  --  Research),  Wes Hardaker (Net-SNMP), Steve Moulton (SNMP
   Research),  Tom Reddington (Bell Labs), Mike Duckett (Bell South),
   Rob   Thomas,  Blue  Boar  (Thievco),  and  the  many  others  who
   contributed to this document. 
     _____________________________________________________________

   Feedback  on  this document can be directed to the authors, Ian A. 
   Finlay, Shawn V. Hernan, Jason A. Rafail, Chad Dougherty, Allen D. 
   Householder, Marty Lindner, and Art Manion. 
   __________________________________________________________________

   This document is available from:
   http://www.cert.org/advisories/CA-2002-03.html
   __________________________________________________________________

   CERT/CC Contact Information

    Email: cert@cert.org
            Phone: +1 412-268-7090 (24-hour hotline)
            Fax: +1 412-268-6989
            Postal address:
            CERT Coordination Center
            Software Engineering Institute
            Carnegie Mellon University
            Pittsburgh PA 15213-3890
            U.S.A.

   CERT/CC  personnel  answer  the  hotline  08:00-17:00 EST(GMT-5) /
   EDT(GMT-4) Monday through Friday; they are on call for emergencies
   during other hours, on U.S. holidays, and on weekends.

   Using encryption
   We  strongly  urge  you  to  encrypt sensitive information sent by
   email. Our public PGP key is available from
    http://www.cert.org/CERT_PGP.key
   If  you  prefer  to use DES, please call the CERT hotline for more
   information.

   Getting  security information
   CERT publications and other security information are available
   from our web site
    http://www.cert.org/
   To   subscribe  to  the  CERT  mailing  list  for  advisories  and
   bulletins, send email to majordomo@cert.org. Please include in the
   body of your message

     subscribe cert-advisory

   * "CERT" and "CERT Coordination Center" are registered in the U.S. 
   Patent and Trademark Office. 
   __________________________________________________________________

   NO WARRANTY
   Any  material  furnished  by  Carnegie  Mellon  University and the
   Software  Engineering  Institute is furnished on an "as is" basis. 
   Carnegie Mellon University makes no warranties of any kind, either
   expressed  or  implied as to any matter including, but not limited
   to,   warranty   of   fitness   for   a   particular   purpose  or
   merchantability,  exclusivity  or results obtained from use of the
   material. Carnegie Mellon University does not make any warranty of
   any  kind  with  respect  to  freedom  from  patent, trademark, or
   copyright infringement. 
     _____________________________________________________________

   Conditions for use, disclaimers, and sponsorship information
   Copyright 2002 Carnegie Mellon University.

Revision History

   February 12, 2002: Initial release

-----BEGIN PGP SIGNATURE----- Version: PGP 6.5.8

iQCVAwUBPGltxKCVPMXQI2HJAQGVeAQAuHtxGBsmU5HI6PtqhpZ1rkpV+Cq3ChIU R1FUz4Zi2vzklH8jdXd10KqwZAPhXTPazeguhRyLVSUprMlSKqcXg3BCkH/y4WAl QUZ1VnQXMnMrxIJO1fv0WW0pcyM4W0iQBl0kCIlawPcjCGVniOCOr+4CE0f923wr uZiMJ5f2SEo= =h42e -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200205-0149",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ios 12.0",
        "scope": "ne",
        "trust": 5.4,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1",
        "scope": "ne",
        "trust": 3.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "caldera",
        "version": "5.0.5"
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "3com",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "adtran",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "american power conversion",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "aprisma",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "bea",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "bmc",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cnt",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "comtek services",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cscare",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cacheflow",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "carrier access",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "compaq computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "computer associates",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "concord",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "dart",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "dell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "digital",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "entrada",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "equinox",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "f5",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "fluke",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "general datacomm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "hirschmann",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "iplanet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "itouch",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "infovista",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "inktomi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "innerdive",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "ipswitch",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "karlnet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "lantronix",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "larscom incorporated",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "lotus",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "lucent",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "mg soft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "mandriva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "marconi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "mercury interactive",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "metrobility optical",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "micromuse",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "monfox",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "multinet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "nec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "net snmp",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "network harmoni",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "nbase xyplex",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "netscout",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "netsilicon",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "netscape",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "network appliance",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "novell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "openwave",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "optical access",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "perle",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "powerware",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "radware",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "redback",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "riverstone",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "snmp research",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sniffer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sonicwall",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sonus",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "stonesoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "the sco group sco unix",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "tivoli",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "toshiba",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "unisphere",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "vertical",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "vina",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "wind river",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "world wide packets",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "xerox",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "e security",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "net com",
        "version": null
      },
      {
        "model": "ios 12.2",
        "scope": "ne",
        "trust": 1.5,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "cisco",
        "version": "30002.5.2"
      },
      {
        "model": "ios 12.0 xe",
        "scope": null,
        "trust": 1.2,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 dc2",
        "scope": "ne",
        "trust": 1.2,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 s6",
        "scope": "ne",
        "trust": 0.9,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nudesign team",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "outback resource group",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "veritas",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "bintec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "interniche",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ncipher corp",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "netscreen",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nokia",
        "version": null
      },
      {
        "model": "sunatm",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "5.0"
      },
      {
        "model": "sunatm",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "4.0.1"
      },
      {
        "model": "sunatm",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "3.0.1"
      },
      {
        "model": "sunatm",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "2.1"
      },
      {
        "model": "ios 12.0 s7",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 bx",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 st1",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e8",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 s8",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 w5",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "ios 12.0 xe?",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "30003.1"
      },
      {
        "model": "ios 12.0 s1",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 wc1",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xu",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 db1",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xk",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 st2",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ey",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e3",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 db2",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "30003.0.3"
      },
      {
        "model": "ios 12.1 ex",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "sunnet manager sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.3"
      },
      {
        "model": "sunnet manager intel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.3"
      },
      {
        "model": "sunmc rr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "3.0"
      },
      {
        "model": "sunmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "3.0"
      },
      {
        "model": "sunmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.1.1"
      },
      {
        "model": "enterprise server ssp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "100003.5"
      },
      {
        "model": "enterprise server ssp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "100003.4"
      },
      {
        "model": "enterprise server ssp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "100003.3"
      },
      {
        "model": "research mid-level manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "snmp",
        "version": "15.3"
      },
      {
        "model": "research enterpol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "snmp",
        "version": "15.3"
      },
      {
        "model": "research dr-web manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "snmp",
        "version": "15.3"
      },
      {
        "model": "emulex 1gbit fibrechannel hub",
        "scope": null,
        "trust": 0.3,
        "vendor": "sgi",
        "version": null
      },
      {
        "model": "brocade",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "2.6.0"
      },
      {
        "model": "networks aos",
        "scope": null,
        "trust": 0.3,
        "vendor": "redback",
        "version": null
      },
      {
        "model": "realplayer intranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "realnetworks",
        "version": "5.0"
      },
      {
        "model": "software tcpware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "process",
        "version": "5.5"
      },
      {
        "model": "software multinet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "process",
        "version": "4.4"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.2"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.1"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.0"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.6.5"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.0"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.11"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.2"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.0"
      },
      {
        "model": "ipso",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nokia",
        "version": "3.4.1"
      },
      {
        "model": "ipso",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nokia",
        "version": "3.4"
      },
      {
        "model": "ipso",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nokia",
        "version": "3.3.1"
      },
      {
        "model": "ipso",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nokia",
        "version": "3.3"
      },
      {
        "model": "ipso",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nokia",
        "version": "3.1.3"
      },
      {
        "model": "ucd-snmp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "4.2.1"
      },
      {
        "model": "ucd-snmp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "4.1.1"
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt workstation sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows 98se",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "98"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "windows terminal services sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows terminal services sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows terminal services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "domino snmp agents solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lotus",
        "version": "5.0.1x86"
      },
      {
        "model": "domino snmp agents solaris sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lotus",
        "version": "5.0.1"
      },
      {
        "model": "domino snmp agents hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lotus",
        "version": "5.0.1"
      },
      {
        "model": "lrs",
        "scope": null,
        "trust": 0.3,
        "vendor": "lantronix",
        "version": null
      },
      {
        "model": "junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.1"
      },
      {
        "model": "junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.0"
      },
      {
        "model": "solutions router ip console",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "innerdive",
        "version": "3.3.0.406"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.3"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.2"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1"
      },
      {
        "model": "secure os software for linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "1.0"
      },
      {
        "model": "procurve switch 8000m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4108gl-bundle",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4108gl",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4000m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2525"
      },
      {
        "model": "procurve switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2524"
      },
      {
        "model": "procurve switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2512"
      },
      {
        "model": "procurve switch 2424m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 2400m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 1600m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "ov/sam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "3.0.1"
      },
      {
        "model": "openview network node manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.10"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.2"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.211.x"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.210.x"
      },
      {
        "model": "openview network node manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.2"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.1"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.111.x"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.110.x"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "openview network node manager nt 4.x/windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.02000"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.011.x"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.010.20"
      },
      {
        "model": "openview network node manager windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.0.23.51/4.0"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.01"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.01"
      },
      {
        "model": "openview network node manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.01"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.11"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.11"
      },
      {
        "model": "openview extensible snmp agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.0"
      },
      {
        "model": "openview emanate snmp agent solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "14.22.x"
      },
      {
        "model": "openview emanate snmp agent hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "14.211.x"
      },
      {
        "model": "openview emanate snmp agent hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "14.210.20"
      },
      {
        "model": "openview distributed management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "openview distributed management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.03"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.5"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.5"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.0"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.5"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.0"
      },
      {
        "model": "mc/serviceguard",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "jetdirect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.20.00"
      },
      {
        "model": "jetdirect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.08.00"
      },
      {
        "model": "ito/vpo/ovo unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.04"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.24"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.10"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.0"
      },
      {
        "model": "ems a.03.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "ems a.03.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "ems a.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "gzip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "gnu",
        "version": "3.1.02"
      },
      {
        "model": "services nmserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "comtek",
        "version": "3.4"
      },
      {
        "model": "associates unicenter",
        "scope": null,
        "trust": 0.3,
        "vendor": "computer",
        "version": null
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "7.1.1"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "7.1.0"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "7"
      },
      {
        "model": "openunix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "8.0"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "5.0.6"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "4.0.14"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "4.0.13"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "4.0.12"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "4.0.11"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "4.0"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.21"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.19"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.18"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.17"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.16"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.15"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.14"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.13"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.12"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.11"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.20"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.10"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.09"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.08"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.07"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.06"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.05"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.04"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.03"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.02"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1"
      },
      {
        "model": "cacheos",
        "scope": null,
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": null
      },
      {
        "model": "web nms msp edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "web nms",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "snmp utilities",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "snmp api",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "mediation server",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "management builder",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "fault management toolkit",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "configuration management toolkit",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "cli api",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "agent toolkit java/jmx edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "agent toolkit c edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "webcache",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "3000"
      },
      {
        "model": "webcache",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "1000"
      },
      {
        "model": "switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "4900"
      },
      {
        "model": "switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "4400"
      },
      {
        "model": "switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "3300"
      },
      {
        "model": "switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "1100"
      },
      {
        "model": "ps hub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "50"
      },
      {
        "model": "ps hub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "40"
      },
      {
        "model": "dual speed hub",
        "scope": null,
        "trust": 0.3,
        "vendor": "3com",
        "version": null
      },
      {
        "model": "brocade .0d",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "2.6"
      },
      {
        "model": "ipso",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "nokia",
        "version": "3.4.2"
      },
      {
        "model": "ucd-snmp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "4.2.2"
      },
      {
        "model": "solutions router ip console",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "innerdive",
        "version": "3.3.0.407"
      },
      {
        "model": "jetdirect",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.21.00"
      },
      {
        "model": "jetdirect",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.08.32"
      },
      {
        "model": "ios 12.0 wc 2900xl-lre",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "cbos a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4700"
      },
      {
        "model": "ios 12.2 yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.7"
      },
      {
        "model": "as5850",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xk2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1000"
      },
      {
        "model": "ios 12.1aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xe2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 ca1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.1.2"
      },
      {
        "model": "ios 12.0s",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "hosting solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1(4.206)"
      },
      {
        "model": "netranger sensor",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yc2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "as5200",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vg248 analog phone gateway",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2gs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7750"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.4(8)"
      },
      {
        "model": "ios 12.0 wt6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.5.1"
      },
      {
        "model": "traffic director",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.1.0"
      },
      {
        "model": "ios 12.1 e5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 b2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 t3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3"
      },
      {
        "model": "ios 12.0 xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ya2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "as5300",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 s3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "icdn software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30002.0"
      },
      {
        "model": "cbos b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4.2"
      },
      {
        "model": "ios 11.1 cc4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 4840g",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1 aa4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "39203.0(7)"
      },
      {
        "model": "secure ids network sensor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "ios 12.2 mx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7100"
      },
      {
        "model": "cva120",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xt3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst native mode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "560"
      },
      {
        "model": "ios 12.1 ea1e",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xq",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2sa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1005"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.2.0"
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.5.015"
      },
      {
        "model": "ios 12.2 mx1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3(1.200)"
      },
      {
        "model": "bpx/igx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.3"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12000"
      },
      {
        "model": "content distribution manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4670"
      },
      {
        "model": "ap340",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10700"
      },
      {
        "model": "css11000 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1"
      },
      {
        "model": "ios 12.1 xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "distributed director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2501"
      },
      {
        "model": "ios 12.1ec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "intelligent contact manager",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3000"
      },
      {
        "model": "ios 12.1 yi1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 2948g",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 da",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.6"
      },
      {
        "model": "ios 12.1 ew",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.4(7.202)"
      },
      {
        "model": "ios 12.2 xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "local director",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2bx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 da1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1(5)xv5"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4232"
      },
      {
        "model": "ios 12.1 ec",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "user registration tool vlan policy server",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 dd3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "hosting solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(1)"
      },
      {
        "model": "ios 11.1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "igx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 t4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 8540csr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx-8240",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2dd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0st",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 w5",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7010"
      },
      {
        "model": "unity server",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst hybrid mode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "ios 12.0 wc3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3(1)"
      },
      {
        "model": "icdn software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "snmpc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.0.4"
      },
      {
        "model": "ios 12.0 st5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0w5",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2bc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ios 12.0 sl4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst network analysis module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.2"
      },
      {
        "model": "ios 12.2t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xb3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 db2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "82301.2.10"
      },
      {
        "model": "ios 12.1 ey",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 s5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "ios 12.0 xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.4"
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.5"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "590"
      },
      {
        "model": "ios 12.2s",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2"
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "82501.2.10"
      },
      {
        "model": "catalyst msm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "nsp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6400"
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.4"
      },
      {
        "model": "ios 12.1 yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "info center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.4"
      },
      {
        "model": "ios 12.0 wx5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 yc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e8",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "arrowpoint cs11000",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "secure ids host sensor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2950"
      },
      {
        "model": "ios 11.1 ct",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ubr7200",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.3"
      },
      {
        "model": "ios 12.2bc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1ia",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 8540msr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.0(1)"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1(5)xv4"
      },
      {
        "model": "ios 12.1 t12",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "microswitch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1548"
      },
      {
        "model": "ios 12.1 e12",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "ios 12.0 sx",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access registrar",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4000"
      },
      {
        "model": "ios 12.0 st",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 8510csr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xs1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bpx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea2b",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xz7",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 b4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2920"
      },
      {
        "model": "ios 12.1 ea1b",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2p",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xk3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.7"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2600"
      },
      {
        "model": "as5800",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2 p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6200"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1700"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "507"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7000"
      },
      {
        "model": "ios 12.1 e7",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5.1"
      },
      {
        "model": "ios 12.2 t1a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1(2)"
      },
      {
        "model": "ios 12.2 xa5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4.1"
      },
      {
        "model": "ios 12.1 ew1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1ca",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.053"
      },
      {
        "model": "catalyst 2948g-l3",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2900"
      },
      {
        "model": "ios 12.2 mb3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(2)"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "ios 12.2 t0a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.7"
      },
      {
        "model": "ios 12.0 wc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ap350",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 dx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 sl6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "as5400",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3500"
      },
      {
        "model": "ios 12.0 wc2b",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1400"
      },
      {
        "model": "ios 12.1 yb5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xn1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.1.1"
      },
      {
        "model": "ios 12.1 e6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3(3)"
      },
      {
        "model": "bts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10200"
      },
      {
        "model": "ios 12.0 sx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.8"
      },
      {
        "model": "ubr900",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3(2)"
      },
      {
        "model": "ios 12.2 xb4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "ios 12.0 t2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(7)"
      },
      {
        "model": "ios 12.1 xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2 sa6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "sc2200/vsc3000",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wan manager",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xm2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 aa1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xh2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0wx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6400"
      },
      {
        "model": "infocenter",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2(5)"
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "570"
      },
      {
        "model": "call manager",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xa1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 sc3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2 bc1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ex",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx-8260",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(6)"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.1.4"
      },
      {
        "model": "ios 12.1 yi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.0"
      },
      {
        "model": "ios 12.2 xj1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 bc1a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "ios 12.1 xm7",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1.6"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "ios 12.1 ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "content router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4430"
      },
      {
        "model": "catalyst supervisor module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "ap352",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7600"
      },
      {
        "model": "internet cdn content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7320"
      },
      {
        "model": "ios 12.1e",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.0(7)xv"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(3.210)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1(13)"
      },
      {
        "model": "ios 12.2da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "505"
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0.1"
      },
      {
        "model": "catalyst xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2900"
      },
      {
        "model": "netranger",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "ios 12.1 ex3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.4"
      },
      {
        "model": "ios 12.0sl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "br350",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5000"
      },
      {
        "model": "ios 12.2 xt3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "content delivery manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4650"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "ios 12.0 st3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1(5)xv"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4500"
      },
      {
        "model": "ios 12.2 xw1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 da3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "br352",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xu2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.0"
      },
      {
        "model": "ons metro edge optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15327"
      },
      {
        "model": "ios 12.2 xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ey3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "microhub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1500"
      },
      {
        "model": "ios 12.2 t",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yf4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 s4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yh3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7320"
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3"
      },
      {
        "model": "ios 12.0sc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4232-13"
      },
      {
        "model": "ios 11.0",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst msfc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "mgx-8220",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "element management framework",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3600"
      },
      {
        "model": "catalyst 4908g-l3",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wgb340",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks windows/wug",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.5"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(5)"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "ios 12.0 s2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx-8850 r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 st4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2 gs6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "82501.2.11"
      },
      {
        "model": "ios 12.0 xf1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.5"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.1"
      },
      {
        "model": "rsfc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.1"
      },
      {
        "model": "ios 12.1 ec1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1 ia",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ws-x6624",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea2a",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yd6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5"
      },
      {
        "model": "ios 11.1 ca2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "icdn software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "secure pix firewall",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7500"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3200"
      },
      {
        "model": "ios 12.2 xi1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "82301.2.11"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "wgb352",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cat6k nam",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "br340",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xf5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "fasthub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4001.0"
      },
      {
        "model": "ios 12.2 xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios 12.1 ea2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2mb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rsm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0wt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "nrp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6400"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1.6"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.4"
      },
      {
        "model": "ws-x6608",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 by2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1600"
      },
      {
        "model": "ios 12.1 xz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xl4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xs?",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.9"
      },
      {
        "model": "catalyst 8510msr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xm1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2500"
      },
      {
        "model": "ios 12.2 ya1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "service expansion shelf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 s",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst msfc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.3"
      },
      {
        "model": "ios 12.0 xe1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "iad",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8110"
      },
      {
        "model": "ios 12.1 ex4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xe2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4000"
      },
      {
        "model": "ios 12.1 e9",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "ios 11.1ct",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.3(3)"
      },
      {
        "model": "ios 12.1 xp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7300"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3550"
      },
      {
        "model": "ios 12.1t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx-8850 r2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xd3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea1a",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "internet cdn content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "590"
      },
      {
        "model": "ciscoworks windows",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 aa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4.2"
      },
      {
        "model": "ios 12.2 xk2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10000"
      },
      {
        "model": "ls1010 atm switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 dc1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.7.002"
      },
      {
        "model": "content router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4450"
      },
      {
        "model": "ios 12.1 xi8",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3900"
      },
      {
        "model": "ios 11.3 db1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "800"
      },
      {
        "model": "mc3810",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 by",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "as5350",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1cc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7200"
      },
      {
        "model": "content delivery manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4630"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.4(4)"
      },
      {
        "model": "catalyst 4912g",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "intelligent contact manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "cbos ap",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4.2"
      },
      {
        "model": "ios 12.0dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2.1"
      },
      {
        "model": "ios 12.2 xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ubr10000",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(2)"
      },
      {
        "model": "ios 12.2 xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2.1"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-1570"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200205-001"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:caldera:openserver:5.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-1570"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Discovered by the Oulu University Secure Programming Group.",
    "sources": [
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-1999-1570",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": true,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-1999-1570",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#107186",
            "trust": 0.8,
            "value": "69.26"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#854306",
            "trust": 0.8,
            "value": "42.64"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200205-001",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-1570"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200205-001"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in sar for OpenServer 5.0.5 allows local users to gain root privileges via a long -o parameter. Multiple vendor SNMPv1 Trap handling implementations contain vulnerabilities that may allow unauthorized privileged access, denial-of-service conditions, or unstable behavior . If your site uses SNMP in any capacity, the CERT/CC encourages you to read the information provided below.  It is possible to crash the service by transmitting to it a maliciously constructed SNMPv1 request PDU. \nThe resultant crash may be due to a buffer overflow condition.  If this is the case, attackers may be able to exploit this vulnerability to execute arbitrary code. SNMP requests are messages sent from manager to agent systems.  They typically poll the agent for current performance or configuration information, ask for the next SNMP object in a Management Information Base (MIB), or modify the configuration settings of the agent. \nMultiple vulnerabilities have been discovered in a number of SNMP implementations.  The vulnerabilities are known to exist in the process of decoding and interpreting SNMP request messages. \nAmong the possible consequences are denial of service and allowing attackers to compromise target systems.  These depend on the individual vulnerabilities in each affected product.  A general report for multiple vendors was initially published on February 12 (Bugtraq IDs 4088 and 4089), however more information is now available and a separate Bugtraq ID has been allocated for the Cisco Operating Systems and Appliances vulnerabilities. \nIt is reportedly possible for a remote attacker to create a denial of service condition by transmitting a malformed SNMP request to a vulnerable Cisco Operating System or Appliance.  The affected device may reset, or require a manual reset to regain functionality. \n\n-----BEGIN PGP SIGNED MESSAGE-----\n\nCERT Advisory CA-2002-03: Multiple Vulnerabilities in Many\nImplementations of the Simple Network Management Protocol (SNMP)\n\n   Original release date: February 12, 2002\n   Last revised: --\n   Source: CERT/CC\n\n   A complete revision history can be found at the end of this file. \n\nSystems Affected\n\n   Products  from  a  very  wide  variety of vendors may be affected. See\n   Vendor Information for details from vendors who have provided feedback\n   for this advisory. \n\n   In  addition to the vendors who provided feedback for this advisory, a\n   list  of  vendors  whom  CERT/CC contacted regarding these problems is\n   available from\n   http://www.kb.cert.org/vuls/id/854306\n   http://www.kb.cert.org/vuls/id/107186 \n\n   Many  other systems making use of SNMP may also be vulnerable but were\n   not specifically tested. \n\n   In addition to this advisory, we also have an FAQ available at\n   http://www.cert.org/tech_tips/snmp_faq.html\n\nI. Description\n\n   The  Simple  Network  Management  Protocol (SNMP) is a widely deployed\n   protocol  that is commonly used to monitor and manage network devices. \n   Version  1  of  the  protocol  (SNMPv1)  defines several types of SNMP\n   messages  that  are  used  to  request  information  or  configuration\n   changes,  respond  to  requests,  enumerate  SNMP  objects,  and  send\n   unsolicited  alerts.  The  Oulu  University  Secure  Programming Group\n   (OUSPG,  http://www.ee.oulu.fi/research/ouspg/)  has reported numerous\n   vulnerabilities in SNMPv1 implementations from many different vendors. \n   More information about SNMP and OUSPG can be found in Appendix C\n\n   OUSPG\u0027s  research  focused  on  the  manner in which SNMPv1 agents and\n   managers  handle  request  and  trap  messages. A trap message\n     may  indicate  a warning or error condition or otherwise notify the\n     manager about the agent\u0027s state. Request\n     messages  might be issued to obtain information from an agent or to\n     instruct  the  agent to configure the host device. \n\n   Vulnerabilities  in  the  decoding  and  subsequent processing of SNMP\n   messages  by  both managers and agents may result in denial-of-service\n   conditions,  format string vulnerabilities, and buffer overflows. Some\n   vulnerabilities  do  not  require  the SNMP message to use the correct\n   SNMP community string. \n\n   These   vulnerabilities   have   been  assigned  the  CVE  identifiers\n   CAN-2002-0012 and CAN-2002-0013, respectively. \n\nII. \n\nIII. Solution\n\n   Note  that  many  of  the  mitigation steps recommended below may have\n   significant  impact on your everyday network operations and/or network\n   architecture.  Ensure  that  any  changes  made based on the following\n   recommendations  will  not  unacceptably  affect  your ongoing network\n   operations capability. \n\nApply a patch from your vendor\n\n   Appendix A contains information provided by vendors for this advisory. \n   Please  consult this appendix to determine if you need to contact your\n   vendor directly. \n\nDisable the SNMP service\n\n   As  a  general  rule,  the CERT/CC recommends disabling any service or\n   capability   that   is   not   explicitly  required,  including  SNMP. \n   Unfortunately,  some  of  the  affected  products exhibited unexpected\n   behavior  or  denial  of  service conditions when exposed to the OUSPG\n   test  suite  even  if  SNMP was not enabled. In these cases, disabling\n   SNMP should be used in conjunction with the filtering practices listed\n   below to provide additional protection. \n\nIngress filtering\n\n   As a temporary measure, it may be possible to limit the scope of these\n   vulnerabilities  by  blocking  access  to SNMP services at the network\n   perimeter. \n\n   Ingress  filtering  manages the flow of traffic as it enters a network\n   under  your  administrative  control.  Servers  are typically the only\n   machines that need to accept inbound traffic from the public Internet. \n   In  the  network usage policy of many sites, there are few reasons for\n   external hosts to initiate inbound traffic to machines that provide no\n   public  services.  Thus,  ingress filtering should be performed at the\n   border   to   prohibit   externally   initiated   inbound  traffic  to\n   non-authorized  services. For SNMP, ingress filtering of the following\n   ports  can  prevent  attackers  outside of your network from impacting\n   vulnerable  devices  in  the  local  network  that  are not explicitly\n   authorized to provide public SNMP services. \n\n   snmp     161/udp     # Simple Network Management Protocol (SNMP)\n   snmp     162/udp     # SNMP system management messages\n\n   The  following  services  are  less  common,  but  may be used on some\n   affected products\n\n   snmp               161/tcp     #  Simple  Network  Management Protocol\n   (SNMP)\n   snmp               162/tcp     # SNMP system management messages\n   smux               199/tcp     # SNMP Unix Multiplexer\n   smux               199/udp     # SNMP Unix Multiplexer\n   synoptics-relay    391/tcp     # SynOptics SNMP Relay Port\n   synoptics-relay    391/udp     # SynOptics SNMP Relay Port\n   agentx             705/tcp     # AgentX\n   snmp-tcp-port     1993/tcp     # cisco SNMP TCP port\n   snmp-tcp-port     1993/udp     # cisco SNMP TCP port\n\n   As  noted  above, you should carefully consider the impact of blocking\n   services that you may be using. \n\n   It  is  important  to note that in many SNMP implementations, the SNMP\n   daemon may bind to all IP interfaces on the device. This has important\n   consequences  when  considering  appropriate packet filtering measures\n   required  to  protect  an  SNMP-enabled device. For example, even if a\n   device  disallows  SNMP  packets  directed  to the IP addresses of its\n   normal  network  interfaces, it may still be possible to exploit these\n   vulnerabilities  on that device through the use of packets directed at\n   the following IP addresses:\n     * \"all-ones\" broadcast address\n     * subnet broadcast address\n     * any  internal  loopback  addresses  (commonly  used in routers for\n       management purposes, not to be confused with the IP stack loopback\n       address 127.0.0.1)\n\n   Careful  consideration  should  be  given  to  addresses  of the types\n   mentioned  above  by  sites  planning  for packet filtering as part of\n   their mitigation strategy for these vulnerabilities. \n\n   Finally,  sites may wish to block access to the following RPC services\n   related to SNMP (listed as name, program ID, alternate names)\n\n   snmp               100122  na.snmp snmp-cmc snmp-synoptics snmp-unisys\n   snmp-utk\n   snmpv2             100138  na.snmpv2     # SNM Version 2.2.2\n   snmpXdmid          100249\n\n   Please  note  that  this workaround may not protect vulnerable devices\n   from internal attacks. \n\nFilter SNMP traffic from non-authorized internal hosts\n\n   In  many networks, only a limited number of network management systems\n   need to originate SNMP request messages. This can reduce, but not wholly eliminate, the\n   risk  from  internal attacks. However, it may have detrimental effects\n   on  network  performance  due  to  the  increased  load imposed by the\n   filtering, so careful consideration is required before implementation. \n   Similar  caveats  to  the  previous workaround regarding broadcast and\n   loopback addresses apply. \n\nChange default community strings\n\n   Most  SNMP-enabled  products  ship  with  default community strings of\n   \"public\"  for read-only access and \"private\" for read-write access. As\n   with   any   known  default  access  control  mechanism,  the  CERT/CC\n   recommends  that network administrators change these community strings\n   to  something  of  their  own  choosing.  However, even when community\n   strings  are changed from their defaults, they will still be passed in\n   plaintext and are therefore subject to packet sniffing attacks. SNMPv3\n   offers additional capabilities to ensure authentication and privacy as\n   described in RFC2574. \n\n   Because  many of the vulnerabilities identified in this advisory occur\n   before  the  community  strings are evaluated, it is important to note\n   that  performing  this  step  alone  is not sufficient to mitigate the\n   impact  of  these vulnerabilities. Nonetheless, it should be performed\n   as part of good security practice. \n\nSegregate SNMP traffic onto a separate management network\n\n   In  situations  where  blocking  or  disabling  SNMP  is not possible,\n   exposure  to  these  vulnerabilities may be limited by restricting all\n   SNMP  access  to  separate,  isolated management networks that are not\n   publicly  accessible.  Although  this would ideally involve physically\n   separate networks, that kind of separation is probably not feasible in\n   most environments. Mechanisms such as virtual LANs (VLANs) may be used\n   to  help  segregate  traffic  on  the same physical network. Note that\n   VLANs  may  not  strictly  prevent  an  attacker from exploiting these\n   vulnerabilities,  but  they may make it more difficult to initiate the\n   attacks. \n\n   Another  option  is  for  sites  to  restrict SNMP traffic to separate\n   virtual private networks (VPNs), which employ cryptographically strong\n   authentication. \n\n   Note  that  these  solutions may require extensive changes to a site\u0027s\n   network architecture. \n\nEgress filtering\n\n   Egress  filtering  manages  the flow of traffic as it leaves a network\n   under your administrative control. There is typically limited need for\n   machines providing public services to initiate outbound traffic to the\n   Internet.  In  the  case  of  SNMP  vulnerabilities,  employing egress\n   filtering on the ports listed above at your network border can prevent\n   your network from being used as a source for attacks on other sites. \n\nDisable stack execution\n\n   Disabling  executable  stacks  (on systems where this is configurable)\n   can  reduce  the  risk  of  \"stack  smashing\"  attacks  based on these\n   vulnerabilities. Although this does not provide 100 percent protection\n   against exploitation of these vulnerabilities, it makes the likelihood\n   of a successful exploit much smaller. On many UNIX systems, executable\n   stacks can be disabled by adding the following lines to /etc/system:\n\n   set noexec_user_stack = 1 set noexec_user_stack_log = 1\n\n   Note  that  this  may  go  against the SPARC and Intel ABIs and can be\n   bypassed  as required in programs with mprotect(2). For the changes to\n   take effect you will then need to reboot. \n\n   Other  operating  systems and architectures also support the disabling\n   of executable stacks either through native configuration parameters or\n   via  third-party  software.  Consult  your  vendor(s)  for  additional\n   information. \n\nShare tools and techniques\n\n   Because  dealing with these vulnerabilities to systems and networks is\n   so  complex, the CERT/CC will provide a forum where administrators can\n   share  ideas  and  techniques  that  can  be  used  to  develop proper\n   defenses.  We  have created an unmoderated mailing list for system and\n   network administrators to discuss helpful techniques and tools. \n\n   You  can  subscribe to the mailing list by sending an email message to\n   majordomo@cert.org. In the body of the message, type\n\n   subscribe snmp-forum\n\n   After you receive the confirmation message, follow the instructions in\n   the message to complete the subscription process. \n\nAppendix A. - Vendor Information\n\n   This  appendix  contains  information  provided  by  vendors  for this\n   advisory.  As  vendors  report new information to the CERT/CC, we will\n   update this section and note the changes in our revision history. If a\n   particular  vendor  is  not  listed  below, we have not received their\n   comments. \n\nAdventNet\n\n     This  is in reference to your notification regarding [VU#107186 and\n     VU#854306]  and  OUSPG#0100.   AdventNet  Inc.  has reproduced this\n     behavior  in  their  products and coded a Service Pack fix which is\n     currently   in   regression   testing   in  AdventNet  Inc.\u0027s  Q.A. \n     organization.    The  release  of  AdventNet  Inc\u0027s.  Service  Pack\n     correcting  the  behavior  outlined in VU#617947, and OUSPG#0100 is\n     scheduled  to  be  generally  available  to all of AdventNet Inc.\u0027s\n     customers by February 20, 2002. \n\nAvaya\n\n     Avaya  Inc. No further information is available at this time. \n\nCacheFlow\n\n     The  purpose of this email is to advise you that CacheFlow Inc. has\n     provided a software update. Please be advised that updated versions\n     of  the  software  are  now  available  for all supported CacheFlow\n     hardware  platforms,  and may be obtained by CacheFlow customers at\n     the following URL:\n\n          http://download.cacheflow.com/\n\n   The  specific reference to the software update is contained within the\n   Release  Notes  for  CacheOS  Versions 3.1.22 Release ID 17146, 4.0.15\n   Release ID 17148, 4.1.02 Release ID 17144 and 4.0.15 Release ID 17149. \n\n   RELEASE NOTES FOR CACHEFLOW SERVER ACCELERATOR PRODUCTS:\n     * http://download.cacheflow.com/release/SA/4.0.15/relnotes.htm\n\n   RELEASE NOTES FOR CACHEFLOW CONTENT ACCELERATOR PRODUCTS:\n     * http://download.cacheflow.com/release/CA/3.1.22/relnotes.htm\n     * http://download.cacheflow.com/release/CA/4.0.15/relnotes.htm\n     * http://download.cacheflow.com/release/CA/4.1.02/relnotes.htm\n\n     * SR   1-1647517,   VI  13045:  This  update  modified  a  potential\n     vulnerability by using an SNMP test tools exploit. \n\n3Com Corporation\n\n     A  vulnerability to an SNMP packet with an invalid length community\n     string  has  been  resolved  in  the  following products. Customers\n     concerned  about  this  weakness should ensure that they upgrade to\n     the following agent versions:\n     PS Hub 40\n     2.16 is due Feb 2002\n     PS Hub 50\n     2.16 is due Feb 2002\n     Dual Speed Hub\n     2.16 is due Jan 2002\n     Switch 1100/3300\n     2.68 is available now\n     Switch 4400\n     2.02 is available now\n     Switch 4900\n     2.04 is available now\n     WebCache1000/3000\n     2.00 is due Jan 2002\n\nCaldera\n\n     Caldera   International,  Inc.  has  reproduced  faulty behavior in\n     Caldera SCO OpenServer 5, Caldera UnixWare 7, and Caldera Open UNIX\n     8.  We have coded a software fix for  supported versions of Caldera\n     UnixWare  7  and  Caldera  Open UNIX 8 that will  be available from\n     our   support   site  at  http://stage.caldera.com/support/security\n     immediately  following the publication of this CERT announcement. A\n     fix  for  supported versions of OpenServer 5 will be available at a\n     later date. \n\nCisco Systems\n\n     Cisco  Systems  is  addressing  the  vulnerabilities  identified by\n     VU#854306  and VU#107186 across its entire product line. Cisco will\n     publish    a    security   advisory   with   further   details   at\n     http://www.cisco.com/go/psirt/. \n\nCompaq Computer Corporation\n\n     x-ref: SSRT0779U SNMP\n     At  the time of writing this document, COMPAQ continues to evaluate\n     this potential problem and when new versions of SNMP are available,\n     COMPAQ  will implement solutions based on the new code. Compaq will\n     provide  notice  of  any  new  patches  as  a result of that effort\n     through  standard  patch  notification  procedures and be available\n     from your normal Compaq Services support channel. \n\nComputer Associates\n\n     Computer  Associates  has  confirmed Unicenter vulnerability to the\n     SNMP  advisory identified by CERT notification reference [VU#107186\n     \u0026   VU#854306]   and   OUSPG#0100.   We  have  produced  corrective\n     maintenance  to  address  these  vulnerabilities,  which  is in the\n     process  of publication for all applicable releases / platforms and\n     will  be  offered  through the CA Support site.  Please contact our\n     Technical    Support   organization   for   information   regarding\n     availability / applicability for your specific configuration(s). \n\nCOMTEK Services, Inc. \n\n     NMServer  for  AS/400  is  not  an SNMP master and is therefore not\n     vulnerable.  However  this  product  requires the use of the AS/400\n     SNMP  master  agent  supplied  by  IBM. \n\n     NMServer   for  OpenVMS  has  been  tested  and  has  shown  to  be\n     vulnerable.  COMTEK  Services  is  preparing  a new release of this\n     product  (version  3.5)  which will contain a fix for this problem. \n     This  new  release  is  scheduled to be available in February 2002. \n     Contact COMTEK Services for further information. \n\n     NMServer  for VOS has not as yet been tested; vulnerability of this\n     agent  is  unknown.  Contact for further information on the testing\n     schedule of the VOS product. \n\nCovalent Technologies\n\n     Covalent Technologies ERS (Enterprise Ready Server), Secure Server,\n     and  Conductor  SNMP module are not vulnerable according to testing\n     performed   in   accordance  with  CERT  recommendations.  Security\n     information for Covalent products can be found at www.covalent.net\n\nDartware, LLC\n\n     Dartware,  LLC  (www.dartware.com)  supplies  two products that use\n     SNMPv1  in  a  manager  role,  InterMapper  and SNMP Watcher.  This statement applies to all present\n     and past versions of these two software packages. \n\nDMH Software\n\n     DMH  Software  is  in  the  process of evaluating and attempting to\n     reproduce this behavior. \n     It  is  unclear at this point if our snmp-agent is sensitive to the\n     tests described above. \n     If  any  problems  will  be  discovered,  DMH  Software will code a\n     software fix. \n     The  release of DMH Software OS correcting the behavior outlined in\n     VU#854306, VU#107186, and OUSPG#0100 will be generally available to\n     all of DMH Software\u0027s customers as soon as possible. \n\nEnGarde Secure Linux\n\n     EnGarde  Secure  Linux  did  not  ship any SNMP packages in version\n     1.0.1 of our distribution, so we are not vulnerable to either bug. \n\nFreeBSD\n\n     FreeBSD  does  not  include any SNMP software by default, and so is\n     not vulnerable.  However, the FreeBSD Ports Collection contains the\n     UCD-SNMP   /   NET-SNMP   package.    Package   versions  prior  to\n     ucd-snmp-4.2.3  are  vulnerable.   The upcoming FreeBSD 4.5 release\n     will  ship  the  corrected  version  of  the  UCD-SNMP  /  NET-SNMP\n     package.   In  addition,  the  corrected version of the packages is\n     available from the FreeBSD mirrors. \n\n     FreeBSD   has   issued  the  following  FreeBSD  Security  Advisory\n     regarding the UCD-SNMP / NET-SNMP package:\n     ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:09. \n     snmp.asc. \n\nHewlett-Packard Company\n\n     SUMMARY - known vulnerable:\n     ========================================\n     hp procurve switch 2524\n     NNM  (Network Node Manager)\n     JetDirect Firmware (Older versions only)\n     HP-UX Systems running snmpd or OPENVIEW\n     MC/ServiceGuard\n     EMS\n     Still under investigation:\n     SNMP/iX (MPE/iX)\n     ========================================\n     _________________________________________________________\n     ---------------------------------------------------------\n     hp procurve switch 2524 \n     ---------------------------------------------------------\n     hp procurve switch 2525 (product J4813A) is vulnerable to some\n     issues, patches in process. Watch for the associated HP\n     Security Bulletin. \n     ---------------------------------------------------------\n     NNM  (Network Node Manager)\n     ---------------------------------------------------------\n     Some problems were found in NNM product were related to\n     trap handling. Patches in process. Watch for the\n     associated HP Security Bulletin. \n     ---------------------------------------------------------\n     JetDirect Firmware (Older versions only)\n     ---------------------------------------------------------\n     ONLY some older versions of JetDirect Firmware are\n     vulnerable to some of the issues.  The older firmware\n     can be upgraded in most cases, see list below. \n     JetDirect Firmware Version    State\n     ==========================    =====\n        X.08.32 and higher     NOT Vulnerable\n        X.21.00 and higher     NOT Vulnerable\n     JetDirect Product Numbers that can be freely\n     upgraded to X.08.32 or X.21.00 or higher firmware. \n     EIO (Peripherals Laserjet 4000, 5000, 8000, etc...)\n     J3110A 10T\n     J3111A 10T/10B2/LocalTalk\n     J3112A Token Ring (discontinued)\n     J3113A 10/100 (discontinued)\n     J4169A 10/100\n     J4167A Token Ring\n     MIO (Peripherals LaserJet 4, 4si, 5si, etc...)\n     J2550A/B 10T (discontinued)\n     J2552A/B 10T/10Base2/LocalTalk (discontinued)\n     J2555A/B Token Ring (discontinued)\n     J4100A 10/100\n     J4105A Token Ring\n     J4106A 10T\n     External Print Servers\n     J2591A EX+ (discontinued)\n     J2593A EX+3 10T/10B2 (discontinued)\n     J2594A EX+3 Token Ring (discontinued)\n     J3263A 300X 10/100\n     J3264A 500X Token Ring\n     J3265A 500X 10/100\n     ----------------------------------------------------------\n     HP-UX Systems running snmpd or OPENVIEW\n     ----------------------------------------------------------\n     The following patches are available now:\n       PHSS_26137 s700_800 10.20 OV EMANATE14.2 Agent Consolidated Patch\n       PHSS_26138 s700_800 11.X  OV EMANATE14.2 Agent Consolidated Patch\n       PSOV_03087 EMANATE Release 14.2 Solaris 2.X  Agent Consolidated\n     Patch\n     All three patches are available from:\n     http://support.openview.hp.com/cpe/patches/\n     In addition PHSS_26137 and PHSS_26138 will soon be available from:\n     http://itrc.hp.com\n     ================================================================\n     NOTE: The patches are labeled OV(Open View). However, the patches\n     are also applicable to systems that are not running Open View. \n     =================================================================\n     Any   HP-UX  10.X  or  11.X  system  running  snmpd  or  snmpdm  is\n     vulnerable. \n     To determine if your HP-UX system has snmpd or snmpdm installed:\n       swlist -l file | grep snmpd\n     If a patch is not available for your platform or you cannot install\n     an  available  patch,  snmpd and snmpdm can be disabled by removing\n     their\n     entries  from  /etc/services  and  removing the execute permissions\n     from\n     /usr/sbin/snmpd and /usr/sbin/snmpdm. \n     ----------------------------------------------------------------\n     Investigation completed, systems vulnerable. \n     ----------------------------------------------------------------\n     MC/ServiceGuard\n     Event Monitoring System  (EMS)\n     ----------------------------------------------------------------\n       Still under investigation:\n     ----------------------------------------------------------------\n     SNMP/iX (MPE/iX)\n\nHirschmann Electronics GmbH \u0026 Co. KG\n\n     Hirschmann  Electronics  GmbH  \u0026  Co.  KG supplies a broad range of\n     networking  products,  some  of  which  are  affected  by  the SNMP\n     vulnerabilities  identified by CERT Coordination Center. Hirschmann customers may contact our Competence\n     Center (phone +49-7127-14-1538, email:\n     ans-support@nt.hirschmann.de)     for    additional    information,\n     especially  regarding  availability  of  latest  firmware  releases\n     addressing the SNMP vulnerabilities. \n\nIBM Corporation\n\n     Based  upon  the  results  of  running  the  test  suites  we  have\n     determined  that  our  version  of  SNMP  shipped  with  AIX is NOT\n     vulnerable. \n\nInnerdive Solutions, LLC\n\n     Innerdive Solutions, LLC has two SNMP based products:\n     1. The \"SNMP MIB Scout\"\n     (http://www.innerdive.com/products/mibscout/)\n     2. The \"Router IP Console\" (http://www.innerdive.com/products/ric/)\n     The \"SNMP MIB Scout\" is not vulnerable to either bug. \n     The \"Router IP Console\" releases prior to 3.3.0.407 are vulnerable. \n     The release of \"Router IP Console\" correcting the behavior outlined\n     in  OUSPG#0100  is  3.3.0.407 and is already available on our site. \n     Also,  we  will  notify all our customers about this new release no\n     later than March 5, 2002. \n\nJuniper Networks\n\n     This  is  in reference to your notification regarding CAN-2002-0012\n     and  CAN-2002-0013.   Juniper Networks has reproduced this behavior\n     and coded a software fix.  The fix will be included in all releases\n     of  JUNOS Internet software built after January 5, 2002.  Customers\n     with  current  support contracts can download new software with the\n     fix from Juniper\u0027s web site at www.juniper.net. \n     Note: The behavior described in CAN-2002-0012 and CAN-2002-0013 can\n     only  be  reproduced  in JUNOS Internet software if certain tracing\n     options  are  enabled.   These options are generally not enabled in\n     production routers. \n\nLantronix, Inc. \n\n     Lantronix  is  committed  to  resolving  security  issues  with our\n     products.  The SNMP security bug you reported has been fixed in LRS\n     firmware version B1.3/611(020123). \n\nLotus Development Corporation\n\n     Lotus    Software   evaluated   the   Lotus   Domino   Server   for\n     vulnerabilities using the test suite materials provided by OUSPG. \n     This  problem  does  not affect default installations of the Domino\n     Server.   However,  SNMP  agents  can  be  installed from the CD to\n     provide  SNMP  services for the Domino Server (these are located in\n     the   /apps/sysmgmt/agents   directory).    The  optional  platform\n     specific  master  and  encapsulator  agents included with the Lotus\n     Domino  SNMP  Agents  for  HP-UX  and Solaris have been found to be\n     vulnerable.  For  those  platforms,  customers  should  upgrade  to\n     version  R5.0.1  a  of  the Lotus Domino SNMP Agents, available for\n     download  from the Lotus Knowledge Base on the IBM Support Web Site\n     (http://www.ibm.com/software/lotus/support/).   Please   refer   to\n     Document  #191059,  \"Lotus Domino SNMP Agents R5.0.1a\", also in the\n     Lotus Knowledge Base, for more details. \n\nLOGEC Systems Inc\n\n     The  products  from  LOGEC  Systems are exposed to SNMP only via HP\n     OpenView.  We  do  not have an implementation of SNMP ourselves. As\n     such,  there is nothing in our products that would be an issue with\n     this alert. \n\nLucent\n\n     Lucent is aware of reports that there is a vulnerability in certain\n     implementations  of  the  SNMP (Simple Network Management Protocol)\n     code  that  is  used in data switches and other hardware throughout\n     the telecom industry. \n     As soon as we were notified by CERT, we began assessing our product\n     portfolio  and  notifying  customers  with  products  that might be\n     affected. \n     Our  5ESS  switch  and  most  of  our  optical  portfolio  were not\n     affected.   Our  core  and  edge  ATM switches and most of our edge\n     access  products  are  affected, but we have developed, tested, and\n     deployed  fixes for many of those products to our customers. \n     We consider the security and reliability of our customers\u0027 networks\n     to  be  one  of  our  critical  measures  of success. We take every\n     reasonable measure to ensure their satisfaction. \n     In  addition,  we  are  working  with  customers on ways to further\n     enhance the security they have in place today. \n\nMarconi\n\n     Marconi  supplies  a  broad range of telecommunications and related\n     products,  some  of  which are affected by the SNMP vulnerabilities\n     identified  here. Those\n     Marconi   customers   with  support  entitlement  may  contact  the\n     appropriate   Technical  Assistance  Center  (TAC)  for  additional\n     information.  Those not under support entitlement may contact their\n     sales representative. \n\nMicrosoft Corporation\n\n     The  Microsoft  Security Reponse [sic] Center has investigated this\n     issue, and provides the following information.  The  SNMP v1 service is not installed or running by\n     default on any version of Windows. A patch is underway to eliminate\n     the  vulnerability.  In  the  meantime,  we recommend that affected\n     customers disable the SNMP v1 service. \n\n     Details:\n     An  SNMP  v1 service ships on the CDs for Windows 95, 98, and 98SE. \n     It  is  not  installed  or  running  by  default  on  any  of these\n     platforms.  An SNMP v1 is NOT provided for Windows ME.  However, it\n     is  possible  that  Windows  98  machines  which  had  the  service\n     installed  and  were  upgraded would still have the service.  Since\n     SNMP  is  not  supported for WinME, customers in this situation are\n     urged to remove the SNMP service. \n     An  SNMP  v1  service  is  available  on  Windows NT 4.0 (including\n     Terminal  Server  Edition) and Windows 2000 but is not installed or\n     running  by  default  on any of these platforms.Windows XP does not\n     ship with an SNMP v1 service. \n\n     Remediation:\n     A  patch  is  underway  for  the  affected  platforms,  and will be\n     released  shortly.  In  the  meantime,  Microsoft  recommends  that\n     customers  who  have  the  SNMP  v1  service  running disable it to\n     protect their systems. Following are instruction for doing this:\n\n     Windows 95, 98 and 98SE:\n     1. In Control Panel, double-click Network. \n     2. On  the  Configuration  tab,  select Microsoft SNMP Agent from the\n        list of installed components. \n     3. Click Remove\n\n     Check the following keys and confirm that snmp.exe is not listed. \n     HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunSer\n     vices\n     HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n \n     For Windows XP:\n     1. Right-click on My Computer and select Manage\n     2. Click on Services and Applications, then on Services\n     3. Location  SNMP  on  the list of services, then select it and click\n        Stop. \n     4. Select Startup, and click Disabled. \n     5. Click  OK  to  close  the  dialoge  [sic], then close the Computer\n        Management window. \n   \n     For Windows NT 4.0 (including Terminal Server Edition):\n     1. Select Start, then Settings. \n     2. Select Control Panel, then click on the Services Icon\n     3. Locate  SNMP  on  the  list  of services, then select it and click\n        Stop. \n     4. Select Startup, and click Disabled. \n     5. Click OK to close the dialoge [sic], then close Control Panel\n\n     Windows 2000:\n     1. Right-click on My Computer and select Manage\n     2. Click on Services and Applications, then on Services\n     3. Location  SNMP  on  the list of services, then select it and click\n        Stop. \n     4. Select Startup, and click Disabled. \n     5. Click  OK  to  close  the  dialoge  [sic], then close the Computer\n        Management window. \n\nMultinet\n\n     MultiNet  and  TCPware customers should contact Process Software to\n     check  for  the availability of patches for this issue. A couple of\n     minor  problems were found and fixed, but there is no security risk\n     related to the SNMP code included with either product. \n\nNetaphor\n\n     NETAPHOR  SOFTWARE INC. is the creator of Cyberons for Java -- SNMP\n     Manager  Toolkit  and Cyberons for Java -- NMS Application Toolkit,\n     two   Java  based  products  that  may  be  affected  by  the  SNMP\n     vulnerabilities  identified  here.  The  manner  in  which they are\n     affected  and the actions required (if any) to avoid being impacted\n     by  exploitation  of  these  vulnerabilities,  may  be  obtained by\n     contacting  Netaphor  via email at info@netaphor.com Customers with\n     annual support may contact support@netaphor.com directly. Those not\n     under    support    entitlement   may   contact   Netaphor   sales:\n     sales@netaphor.com or (949) 470 7955 in USA. \n\nNetBSD\n\n     NetBSD does not ship with any SNMP tools in our \u0027base\u0027 releases. We\n     do  provide  optional  packages  which  provide various support for\n     SNMP.  These  packages  are  not installed by default, nor are they\n     currently  provided  as  an  install option by the operating system\n     installation tools. A system administrator/end-user has to manually\n     install this with our package management tools. These SNMP packages\n     include:\n          + netsaint-plugin-snmp-1.2.8.4  (SNMP  monitoring  plug-in  for\n            netsaint)\n          + p5-Net-SNMP-3.60 (perl5 module for SNMP queries)\n          + p5-SNMP-3.1.0  (Perl5  module for interfacing to the UCD SNMP\n            library\n          + p5-SNMP_Session-0.83   (perl5  module  providing  rudimentary\n            access to remote SNMP agents)\n          + ucd-snmp-4.2.1  (Extensible  SNMP  implementation) (conflicts\n            with ucd-snmp-4.1.2)\n          + ucd-snmp-4.1.2  (Extensible  SNMP  implementation) (conflicts\n            with ucd-snmp-4.2.1)\n\n     We    do   provide   a   software   monitoring   mechanism   called\n     \u0027audit-packages\u0027,  which allows us to highlight if a package with a\n     range  of  versions  has  a potential vulnerability, and recommends\n     that the end-user upgrade the packages in question. \n\nNetscape Communications Corporation\n\n     Netscape  continues  to be committed to maintaining a high level of\n     quality  in  our  software  and  service  offerings.  Part  of this\n     commitment  includes  prompt response to security issues discovered\n     by organizations such as the CERT Coordination Center. \n     According  to a recent CERT/CC advisory, The Oulu University Secure\n     Programming  Group (OUSPG) has reported numerous vulnerabilities in\n     multiple  vendor  SNMPv1 implementations. \n     We  have  carefully  examined the reported findings, performing the\n     tests  suggested  by the OUSPG to determine whether Netscape server\n     products  were  subject to these vulnerabilities. It was determined\n     that several products fell into this category. As a result, we have\n     created  fixes  which will resolve the issues, and these fixes will\n     appear  in  future  releases  of  our  product  line. To Netscape\u0027s\n     knowledge,  there  are  no known instances of these vulnerabilities\n     being exploited and no customers have been affected to date. \n     When such security warnings are issued, Netscape has committed to -\n     and will continue to commit to - resolving these issues in a prompt\n     and timely fashion, ensuring that our customers receive products of\n     the highest quality and security. \n\nNET-SNMP\n\n     All  ucd-snmp  version  prior  to  4.2.2  are  susceptible  to this\n     vulnerability  and  users  of  versions  prior to version 4.2.2 are\n     encouraged   to   upgrade   their  software  as  soon  as  possible\n     (http://www.net-snmp.org/download/).  Version  4.2.2 and higher are\n     not susceptible. \n\nNetwork Associates\n\n     PGP is not affected, impacted, or otherwise related to this VU#. \n\nNetwork Computing Technologies\n\n     Network   Computing   Technologies  has  reviewed  the  information\n     regarding  SNMP  vulnerabilities and is currently investigating the\n     impact to our products. \n\nNokia\n\n     This  vulnerability  is  known  to affect IPSO versions 3.1.3, 3.3,\n     3.3.1,  3.4,  and  3.4.1.   Patches  are  currently  available  for\n     versions  3.3,  3.3.1,  3.4  and  3.4.1 for download from the Nokia\n     website.   In  addition,  version  3.4.2  shipped  with  the  patch\n     incorporated,  and the necessary fix will be included in all future\n     releases of IPSO. \n     We  recommend customers install the patch immediately or follow the\n     recommended precautions below to avoid any potential exploit. \n     If you are not using SNMP services, including Traps, simply disable\n     the   SNMP   daemon   to   completely   eliminate   the   potential\n     vulnerability. \n     If   you  are  using  only  SNMP  Traps  and  running  Check  Point\n     FireWall-1,  create  a  firewall  policy  to disallow incoming SNMP\n     messages on all appropriate interfaces. Traps will continue to work\n     normally. \n\nNortel Networks\n\n     The  CERT Coordination Center has issued a broad based alert to the\n     technology industry, including Nortel Networks, regarding potential\n     security   vulnerabilities   identified   in   the  Simple  Network\n     Management  Protocol  (SNMP),  a  common  networking  standard. The\n     company   is   working   with  CERT  and  other  network  equipment\n     manufacturers, the U.S. Government, service providers, and software\n     suppliers to assess and address this issue. \n\nNovell\n\n     Novell ships SNMP.NLM and SNMPLOG.NLM with NetWare 4.x, NetWare 5.x\n     and  6.0  systems. The SNMP and SNMPLOG vulnerabilities detected on\n     NetWare  are  fixed and will be available through NetWare 6 Support\n     Pack 1 \u0026 NetWare 5.1 Support Pack 4. Support packs are available at\n     http://support.novell.com/tools/csp/\n\nOpenBSD\n\n     OpenBSD does not ship SNMP code. \n\nQualcomm\n\n     WorldMail  does  not  support SNMP by default, so customers who run\n     unmodified installations are not vulnerable. \n\nRedback Networks, Inc. \n\n     Redback  Networks,  Inc.  has  identified that the vulnerability in\n     question  affects  certain versions of AOS software on the SMS 500,\n     SMS  1800,  and  SMS 10000 platforms, and is taking the appropriate\n     steps necessary to correct the issue. \n\nRed Hat\n\n     RedHat has released a security advisiory [sic] at\n     http://www.redhat.com/support/errata/RHSA-2001-163.html\n     with  updated  versions  of  the ucd-snmp package for all supported\n     releases and architectures. For more information or to download the\n     update please visit this page. \n\nSGI\n\n     SGI  acknowledges  the SNMP vulnerabilities reported by CERT and is\n     currently  investigating.  No  further  information is available at\n     this time. \n     For  the  protection  of  all our customers, SGI does not disclose,\n     discuss  or  confirm vulnerabilities until a full investigation has\n     occurred  and  any  necessary  patch(es)  or  release  streams  are\n     available  for all vulnerable and supported IRIX operating systems. \n     Until SGI has more definitive information to provide, customers are\n     encouraged  to  assume  all security vulnerabilities as exploitable\n     and  take  appropriate  steps  according  to  local  site  security\n     policies   and   requirements.   As   further  information  becomes\n     available,  additional advisories will be issued via the normal SGI\n     security  information  distribution  methods  including the wiretap\n     mailing list on http://www.sgi.com/support/security/. \n\nSNMP Research International\n\n     SNMP  Research  has  made  the following vendor statement. They are\n     likely  to  revise  and  expand  the  statement as the date for the\n     public vulnerability announcement draws nearer.   Users  maintaining\n     earlier  releases should update to the current release if they have\n     not  already  done  so.  Up-to-date  information  is available from\n     support@snmp.com. Other Stonesoft\u0027s products are\n     still   under   investigation.   As   further  information  becomes\n     available, additional advisories will be available at\n     http://www.stonesoft.com/support/techcenter/\n\nSun Microsystems, Inc. \n\n     Sun\u0027s  SNMP  product,  Solstice  Enterprise Agents (SEA), described\n     here:\n     http://www.sun.com/solstice/products/ent.agents/\n     is  affected  by VU#854306 but not VU#107186. More specifically the\n     main  agent  of  SEA, snmpdx(1M), is affected on Solaris 2.6, 7, 8. \n     Sun  is  currently  generating  patches  for this issue and will be\n     releasing  a  Sun Security Bulletin once the patches are available. \n     The bulletin will be available from:\n     http://sunsolve.sun.com/security.  Sun  patches are available from:\n     http://sunsolve.sun.com/securitypatch. \n\nSymantec Corporation\n\n     Symantec Corporation has investigated the SNMP issues identified by\n     the  OUSPG test suite and determined that Symantec products are not\n     susceptable [sic] to these issues. \n\nTANDBERG\n\n     Tandberg  have  run  all  the  testcases found the PROTOS test-suie\n     [sic], c06snmpv1:\n     1. c06-snmpv1-trap-enc-pr1.jar\n     2. c06-snmpv1-treq-app-pr1.jar\n     3. c06-snmpv1-trap-enc-pr1.jar\n     4. c06-snmpv1-req-app-pr1.jar\n     The  tests  were  run with standard delay time between the requests\n     (100ms),  but  also  with  a delay of 1ms. The tests applies to all\n     TANDBERG  products (T500, T880, T1000, T2500, T6000 and T8000). The\n     software  tested  on these products were B4.0 (our latest software)\n     and no problems were found when running the test suite. \n\nAppendix B. - References\n         1. http://www.ee.oulu.fi/research/ouspg/protos/\n         2. http://www.kb.cert.org/vuls/id/854306\n         3. http://www.kb.cert.org/vuls/id/107186\n         4. http://www.cert.org/tech_tips/denial_of_service.html\n         5. http://www.ietf.org/rfc/rfc1067.txt\n         6. http://www.ietf.org/rfc/rfc1089.txt\n         7. http://www.ietf.org/rfc/rfc1140.txt\n         8. http://www.ietf.org/rfc/rfc1155.txt\n         9. http://www.ietf.org/rfc/rfc1156.txt\n        10. http://www.ietf.org/rfc/rfc1215.txt\n        11. http://www.ietf.org/rfc/rfc1270.txt\n        12. http://www.ietf.org/rfc/rfc1352.txt\n\nAppendix C. - Background Information\n\n     Background Information on the OUSPG\n\n       OUSPG  is an academic research group located at Oulu University in\n       Finland.  The  purpose  of this research group is to test software\n       for vulnerabilities. \n       History  has  shown  that  the  techniques  used by the OUSPG have\n       discovered a large number of previously undetected problems in the\n       products  and  protocols  they  have  tested.  In  2001, the OUSPG\n       produced a comprehensive test suite for evaluating implementations\n       of  the  Lightweight  Directory  Access Protocol (LDAP). This test\n       suite  was  developed with the strategy of abusing the protocol in\n       unsupported  and  unexpected  ways,  and  it was very effective in\n       uncovering  a  wide  variety  of  vulnerabilities  across  several\n       products.  This approach can reveal vulnerabilities that would not\n       manifest themselves under normal conditions. \n       After  completing  its  work  on  LDAP,  OUSPG  moved its focus to\n       SNMPv1.  As  with  LDAP,  they designed a custom test suite, began\n       testing   a   selection   of  products,  and  found  a  number  of\n       vulnerabilities.  Because  OUSPG\u0027s  work  on  LDAP  was similar in\n       procedure  to its current work on SNMP, you may wish to review the\n       LDAP  Test  Suite  and  CERT  Advisory  CA-2001-18, which outlined\n       results of application of the test suite. \n       In order to test the security of protocols like SNMPv1, the PROTOS\n       project  presents  a  server with a wide variety of sample packets\n       containing  unexpected  values  or  illegally formatted data. As a\n       member of the PROTOS project consortium, the OUSPG used the PROTOS\n       c06-snmpv1  test  suite  to  study  several implementations of the\n       SNMPv1  protocol. \n\n     Background Information on the Simple Network Management Protocol\n     \n       The  Simple Network Management Protocol (SNMP) is the most popular\n       protocol  in use to manage networked devices. SNMP was designed in\n       the late 80\u0027s to facilitate the exchange of management information\n       between  networked  devices, operating at the application layer of\n       the  ISO/OSI  model.  The SNMP protocol enables network and system\n       administrators  to  remotely  monitor and configure devices on the\n       network  (devices  such  as  switches  and  routers). Software and\n       firmware products designed for networks often make use of the SNMP\n       protocol.  SNMP  runs  on  a  multitude  of  devices and operating\n       systems, including, but not limited to,\n          + Core  Network  Devices (Routers, Switches, Hubs, Bridges, and\n            Wireless Network Access Points)\n          + Operating Systems\n          + Consumer  Broadband  Network  Devices  (Cable  Modems and DSL\n            Modems)\n          + Consumer Electronic Devices (Cameras and Image Scanners)\n          + Networked   Office  Equipment  (Printers,  Copiers,  and  FAX\n            Machines)\n          + Network and Systems Management/Diagnostic Frameworks (Network\n            Sniffers and Network Analyzers)\n          + Uninterruptible Power Supplies (UPS)\n          + Networked Medical Equipment (Imaging Units and Oscilloscopes)\n          + Manufacturing and Processing Equipment\n       The  SNMP  protocol  is  formally defined in RFC1157. Quoting from\n       that RFC:\n\n                Implicit  in the SNMP architectural model is a collection\n                of  network  management  stations  and  network elements. \n                Network    management    stations    execute   management\n                applications  which monitor and control network elements. \n                Network  elements  are  devices  such as hosts, gateways,\n                terminal  servers,  and  the  like, which have management\n                agents  responsible for performing the network management\n                functions  requested  by the network management stations. \n                The  Simple Network Management Protocol (SNMP) is used to\n                communicate  management  information  between the network\n                management   stations  and  the  agents  in  the  network\n                elements. \n\n       Additionally,   SNMP  is  discussed  in  a  number  of  other  RFC\n       documents:\n          + RFC 3000 Internet Official Protocol Standards\n          + RFC 1212 Concise MIB Definitions\n          + RFC  1213  Management Information Base for Network Management\n            of TCP/IP-based Internets: MIB-II\n          + RFC  1215  A  Convention  for Defining Traps for use with the\n            SNMP\n          + RFC 1270 SNMP Communications Services\n          + RFC  2570  Introduction to Version 3 of the Internet-standard\n            Network Management Framework\n          + RFC  2571  An  Architecture  for  Describing  SNMP Management\n            Frameworks\n          + RFC  2572  Message  Processing and Dispatching for the Simple\n            Network Management Protocol (SNMP)\n          + RFC 2573 SNMP Applications\n          + RFC 2574 User-based Security Model (USM) for version 3 of the\n            Simple Network Management Protocol (SNMPv3)\n          + RFC  2575  View-based  Access  Control  Model  (VACM) for the\n            Simple Network Management Protocol (SNMP)\n          + RFC  2576  Coexistence  between  Version  1,  Version  2, and\n            Version   3   of  the  Internet-standard  Network  Management\n            Framework\n         _____________________________________________________________\n\n       The  CERT  Coordination  Center  thanks the Oulu University Secure\n       Programming  Group  for reporting these vulnerabilities to us, for\n       providing  detailed  technical  analyses,  and for assisting us in\n       preparing  this  advisory.  We also thank Steven M. Bellovin (AT\u0026T\n       Labs  --  Research),  Wes Hardaker (Net-SNMP), Steve Moulton (SNMP\n       Research),  Tom Reddington (Bell Labs), Mike Duckett (Bell South),\n       Rob   Thomas,  Blue  Boar  (Thievco),  and  the  many  others  who\n       contributed to this document. \n         _____________________________________________________________\n\n       Feedback  on  this document can be directed to the authors, Ian A. \n       Finlay, Shawn V. Hernan, Jason A. Rafail, Chad Dougherty, Allen D. \n       Householder, Marty Lindner, and Art Manion. \n       __________________________________________________________________\n\n       This document is available from:\n       http://www.cert.org/advisories/CA-2002-03.html\n       __________________________________________________________________\n\n       CERT/CC Contact Information\n\n        Email: cert@cert.org\n                Phone: +1 412-268-7090 (24-hour hotline)\n                Fax: +1 412-268-6989\n                Postal address:\n                CERT Coordination Center\n                Software Engineering Institute\n                Carnegie Mellon University\n                Pittsburgh PA 15213-3890\n                U.S.A. \n\n       CERT/CC  personnel  answer  the  hotline  08:00-17:00 EST(GMT-5) /\n       EDT(GMT-4) Monday through Friday; they are on call for emergencies\n       during other hours, on U.S. holidays, and on weekends. \n       \n       Using encryption\n       We  strongly  urge  you  to  encrypt sensitive information sent by\n       email. Our public PGP key is available from\n        http://www.cert.org/CERT_PGP.key\n       If  you  prefer  to use DES, please call the CERT hotline for more\n       information. \n       \n       Getting  security information\n       CERT publications and other security information are available\n       from our web site\n        http://www.cert.org/\n       To   subscribe  to  the  CERT  mailing  list  for  advisories  and\n       bulletins, send email to majordomo@cert.org. Please include in the\n       body of your message\n       \n         subscribe cert-advisory\n       \n       * \"CERT\" and \"CERT Coordination Center\" are registered in the U.S. \n       Patent and Trademark Office. \n       __________________________________________________________________\n\n       NO WARRANTY\n       Any  material  furnished  by  Carnegie  Mellon  University and the\n       Software  Engineering  Institute is furnished on an \"as is\" basis. \n       Carnegie Mellon University makes no warranties of any kind, either\n       expressed  or  implied as to any matter including, but not limited\n       to,   warranty   of   fitness   for   a   particular   purpose  or\n       merchantability,  exclusivity  or results obtained from use of the\n       material. Carnegie Mellon University does not make any warranty of\n       any  kind  with  respect  to  freedom  from  patent, trademark, or\n       copyright infringement. \n         _____________________________________________________________\n\n       Conditions for use, disclaimers, and sponsorship information\n       Copyright 2002 Carnegie Mellon University. \n\nRevision History\n\n       February 12, 2002: Initial release\n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 6.5.8\n\niQCVAwUBPGltxKCVPMXQI2HJAQGVeAQAuHtxGBsmU5HI6PtqhpZ1rkpV+Cq3ChIU\nR1FUz4Zi2vzklH8jdXd10KqwZAPhXTPazeguhRyLVSUprMlSKqcXg3BCkH/y4WAl\nQUZ1VnQXMnMrxIJO1fv0WW0pcyM4W0iQBl0kCIlawPcjCGVniOCOr+4CE0f923wr\nuZiMJ5f2SEo=\n=h42e\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-1570"
      },
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      },
      {
        "db": "PACKETSTORM",
        "id": "25758"
      }
    ],
    "trust": 3.24
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "4089",
        "trust": 2.7
      },
      {
        "db": "BID",
        "id": "4132",
        "trust": 1.9
      },
      {
        "db": "BID",
        "id": "4732",
        "trust": 1.9
      },
      {
        "db": "NVD",
        "id": "CVE-1999-1570",
        "trust": 1.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#107186",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306",
        "trust": 0.9
      },
      {
        "db": "BID",
        "id": "4088",
        "trust": 0.8
      },
      {
        "db": "VULN-DEV",
        "id": "20020509 SAR -O EXPLOITATION PROCESS INFO.",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "8989",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "19990909 19 SCO 5.0.5+SKUNWARE98 BUFFER OVERFLOWS",
        "trust": 0.6
      },
      {
        "db": "CALDERA",
        "id": "CSSA-2002-SCO.17",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200205-001",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "25758",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      },
      {
        "db": "PACKETSTORM",
        "id": "25758"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-1570"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200205-001"
      }
    ]
  },
  "id": "VAR-200205-0149",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.42828385666666663
  },
  "last_update_date": "2023-12-18T12:47:42.364000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-1570"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/4089"
      },
      {
        "trust": 1.7,
        "url": "http://www.ee.oulu.fi/research/ouspg/protos/"
      },
      {
        "trust": 1.7,
        "url": "http://www.cert.org/tech_tips/denial_of_service.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.ietf.org/rfc/rfc1215.txt"
      },
      {
        "trust": 1.7,
        "url": "http://www.ietf.org/rfc/rfc1270.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc3000.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc1212.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc1213.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2570.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2571.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2572.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2573.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2574.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2575.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2576.txt"
      },
      {
        "trust": 1.6,
        "url": "http://online.securityfocus.com/bid/4132"
      },
      {
        "trust": 1.6,
        "url": "http://online.securityfocus.com/bid/4732"
      },
      {
        "trust": 1.6,
        "url": "ftp://stage.caldera.com/pub/security/openserver/cssa-2002-sco.17/cssa-2002-sco.17.txt"
      },
      {
        "trust": 1.6,
        "url": "http://online.securityfocus.com/archive/1/27074"
      },
      {
        "trust": 1.6,
        "url": "http://www.iss.net/security_center/static/8989.php"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=vuln-dev\u0026m=102098949103708\u0026w=2"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/4088"
      },
      {
        "trust": 0.7,
        "url": "http://www.cert.org/advisories/ca-2002-03.html"
      },
      {
        "trust": 0.6,
        "url": "http://marc.theaimsgroup.com/?l=vuln-dev\u0026m=102098949103708\u0026w=2"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f44605"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f42769"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f43365"
      },
      {
        "trust": 0.3,
        "url": "http://online.securityfocus.com/news/474"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms02-006.asp"
      },
      {
        "trust": 0.3,
        "url": "http://otn.oracle.com/deploy/security/pdf/snmp_2002_alert.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f46343"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-malformed-snmp-msgs-non-ios-pub.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/public/sw-center/sw-ios.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-malformed-snmp-msgs-pub.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1352.txt"
      },
      {
        "trust": 0.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2001-163.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.cert.org/tech_tips/snmp_faq.html"
      },
      {
        "trust": 0.1,
        "url": "http://download.cacheflow.com/release/ca/4.1.02/relnotes.htm"
      },
      {
        "trust": 0.1,
        "url": "http://www.innerdive.com/products/ric/)"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/107186"
      },
      {
        "trust": 0.1,
        "url": "https://www.juniper.net."
      },
      {
        "trust": 0.1,
        "url": "http://sunsolve.sun.com/securitypatch."
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/854306"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt/."
      },
      {
        "trust": 0.1,
        "url": "http://download.cacheflow.com/release/ca/4.0.15/relnotes.htm"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1067.txt"
      },
      {
        "trust": 0.1,
        "url": "https://www.dartware.com)"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1140.txt"
      },
      {
        "trust": 0.1,
        "url": "http://itrc.hp.com"
      },
      {
        "trust": 0.1,
        "url": "http://www.sun.com/solstice/products/ent.agents/"
      },
      {
        "trust": 0.1,
        "url": "http://stage.caldera.com/support/security"
      },
      {
        "trust": 0.1,
        "url": "http://www.ee.oulu.fi/research/ouspg/)"
      },
      {
        "trust": 0.1,
        "url": "http://www.net-snmp.org/download/)."
      },
      {
        "trust": 0.1,
        "url": "http://www.cert.org/"
      },
      {
        "trust": 0.1,
        "url": "http://www.cert.org/cert_pgp.key"
      },
      {
        "trust": 0.1,
        "url": "http://www.ibm.com/software/lotus/support/)."
      },
      {
        "trust": 0.1,
        "url": "http://download.cacheflow.com/release/sa/4.0.15/relnotes.htm"
      },
      {
        "trust": 0.1,
        "url": "http://download.cacheflow.com/"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1156.txt"
      },
      {
        "trust": 0.1,
        "url": "http://support.novell.com/tools/csp/"
      },
      {
        "trust": 0.1,
        "url": "http://support.openview.hp.com/cpe/patches/"
      },
      {
        "trust": 0.1,
        "url": "https://www.covalent.net"
      },
      {
        "trust": 0.1,
        "url": "http://www.innerdive.com/products/mibscout/)"
      },
      {
        "trust": 0.1,
        "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/0100.h"
      },
      {
        "trust": 0.1,
        "url": "http://sunsolve.sun.com/security."
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1155.txt"
      },
      {
        "trust": 0.1,
        "url": "http://www.stonesoft.com/support/techcenter/"
      },
      {
        "trust": 0.1,
        "url": "http://www.sgi.com/support/security/."
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1089.txt"
      },
      {
        "trust": 0.1,
        "url": "http://download.cacheflow.com/release/ca/3.1.22/relnotes.htm"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      },
      {
        "db": "PACKETSTORM",
        "id": "25758"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-1570"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200205-001"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      },
      {
        "db": "PACKETSTORM",
        "id": "25758"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-1570"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200205-001"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2002-01-16T00:00:00",
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "date": "2002-02-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "date": "2002-05-13T00:00:00",
        "db": "BID",
        "id": "4732"
      },
      {
        "date": "2002-02-12T00:00:00",
        "db": "BID",
        "id": "4089"
      },
      {
        "date": "2002-02-12T00:00:00",
        "db": "BID",
        "id": "4132"
      },
      {
        "date": "2002-02-12T22:54:19",
        "db": "PACKETSTORM",
        "id": "25758"
      },
      {
        "date": "2002-05-01T04:00:00",
        "db": "NVD",
        "id": "CVE-1999-1570"
      },
      {
        "date": "2002-02-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200205-001"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-11-07T00:00:00",
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "date": "2007-11-07T00:00:00",
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "date": "2002-05-13T00:00:00",
        "db": "BID",
        "id": "4732"
      },
      {
        "date": "2009-07-11T10:56:00",
        "db": "BID",
        "id": "4089"
      },
      {
        "date": "2002-02-12T00:00:00",
        "db": "BID",
        "id": "4132"
      },
      {
        "date": "2016-10-18T02:06:04.880000",
        "db": "NVD",
        "id": "CVE-1999-1570"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200205-001"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple vulnerabilities in SNMPv1 trap handling",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200205-001"
      }
    ],
    "trust": 0.9
  }
}

var-199708-0008
Vulnerability from variot

ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts. McAfee Data Loss Prevention (DLP) is a set of data loss prevention solutions from McAfee. The solution protects intellectual property and ensures compliance by protecting the environment in which sensitive data resides (on-premise, in the cloud, or on the endpoint). Cross-site scripting vulnerabilities and cross-site request forgery vulnerabilities exist in McAfee DLP. When the user browses the affected website, his browser will execute any script code provided by the attacker, which may cause the attacker to steal cookie-based authentication, perform unauthorized operations, leak or modify sensitive information, or other forms may exist. s attack. Other attacks may also be possible

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-199708-0008",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": null
      },
      {
        "model": "macos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sgi",
        "version": null
      },
      {
        "model": "os2",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "bsdos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "windriver",
        "version": null
      },
      {
        "model": "tru64",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "unix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sco",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.6,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "network data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.2.2"
      },
      {
        "model": "network data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.2.1"
      },
      {
        "model": "network data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.2.0"
      },
      {
        "model": "network data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "8.6"
      },
      {
        "model": "network data loss prevention",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.3"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "61811"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:novell:netware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:windriver:bsdos:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:ibm:os2:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:tru64:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sco:sco_unix:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sgi:irix:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ANZ Bank, BAE Systems, Graham Bell of Stratsec.Detica, Jamie Ooi, DirecTV, Xylinx, and Telstra",
    "sources": [
      {
        "db": "BID",
        "id": "61811"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-1999-0524",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 0.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-522",
            "impactScore": 0.0,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-1999-0524",
            "trust": 1.0,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-199708-003",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-522",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts. McAfee Data Loss Prevention (DLP) is a set of data loss prevention solutions from McAfee. The solution protects intellectual property and ensures compliance by protecting the environment in which sensitive data resides (on-premise, in the cloud, or on the endpoint). \nCross-site scripting vulnerabilities and cross-site request forgery vulnerabilities exist in McAfee DLP. When the user browses the affected website, his browser will execute any script code provided by the attacker, which may cause the attacker to steal cookie-based authentication, perform unauthorized operations, leak or modify sensitive information, or other forms may exist. s attack. Other attacks may also be possible",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      },
      {
        "db": "BID",
        "id": "61811"
      },
      {
        "db": "VULHUB",
        "id": "VHN-522"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "MCAFEE",
        "id": "SB10053",
        "trust": 2.0
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524",
        "trust": 1.7
      },
      {
        "db": "JUNIPER",
        "id": "JSA10705",
        "trust": 1.7
      },
      {
        "db": "OSVDB",
        "id": "95",
        "trust": 1.7
      },
      {
        "db": "BID",
        "id": "61811",
        "trust": 0.9
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201308-265",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-522",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "db": "BID",
        "id": "61811"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      }
    ]
  },
  "id": "VAR-199708-0008",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-522"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:28:35.912000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.1
      },
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10053"
      },
      {
        "trust": 1.7,
        "url": "http://descriptions.securescout.com/tc/11010"
      },
      {
        "trust": 1.7,
        "url": "http://descriptions.securescout.com/tc/11011"
      },
      {
        "trust": 1.7,
        "url": "http://www.osvdb.org/95"
      },
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306"
      },
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322"
      },
      {
        "trust": 1.6,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10705"
      },
      {
        "trust": 1.6,
        "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displaykc\u0026externalid=1434"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/61811"
      },
      {
        "trust": 0.3,
        "url": "http://www.mcafee.com/us/products/data-protection/data-loss-prevention.aspx"
      },
      {
        "trust": 0.1,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10705"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10053"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displaykc\u0026amp;externalid=1434"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "db": "BID",
        "id": "61811"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "db": "BID",
        "id": "61811"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "1997-08-01T00:00:00",
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "date": "2013-08-13T00:00:00",
        "db": "BID",
        "id": "61811"
      },
      {
        "date": "1997-08-01T04:00:00",
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "date": "1997-08-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      },
      {
        "date": "2013-08-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-07-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-522"
      },
      {
        "date": "2013-08-13T00:00:00",
        "db": "BID",
        "id": "61811"
      },
      {
        "date": "2022-11-14T19:33:21.037000",
        "db": "NVD",
        "id": "CVE-1999-0524"
      },
      {
        "date": "2022-11-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      },
      {
        "date": "2013-08-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201308-265"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel Information disclosure vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-199708-003"
      }
    ],
    "trust": 0.6
  }
}

var-200202-0007
Vulnerability from variot

Vulnerabilities in the SNMPv1 request handling of a large number of SNMP implementations allow remote attackers to cause a denial of service or gain privileges via (1) GetRequest, (2) GetNextRequest, and (3) SetRequest messages, as demonstrated by the PROTOS c06-SNMPv1 test suite. NOTE: It is highly likely that this candidate will be SPLIT into multiple candidates, one or more for each vendor. This and other SNMP-related candidates will be updated when more accurate information is available. Multiple vendor SNMPv1 Trap handling implementations contain vulnerabilities that may allow unauthorized privileged access, denial-of-service conditions, or unstable behavior . If your site uses SNMP in any capacity, the CERT/CC encourages you to read the information provided below. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ SNMP Protocol is status and performance information MIB (Management Information Base) Protocol used to exchange Management side SNMP Managers such as managed routers, switches and printers SNMP Communicates with management network devices called agents. Because of its wide acceptance in the market, SNMP Has become the standard for SNMP protocol version1 Is SNMPv1 Is the most widely implemented. this SNMPv1 Sent from the agent to the manager in the implementation of SNMP Trap message and sent from the manager to the agent SNMP Decrypt the request message / There are problems in interpreting. If this problem is used by an attacker, the following actions may be executed. Many other programs that you implement may also be affected because of a protocol problem. On the target host SNMP If the service is running, an attacker could execute arbitrary code ・ If a buffer overflow attack is feasible and a very long trap message SNMP If the host on which the service is running receives, the application may go into a denial of service state The effects described above vary from application to application. For details, refer to each product.Please refer to the “Overview” for the impact of this vulnerability. Windows 95 is prone to a denial-of-service vulnerability. It is possible to crash the service by transmitting to it a maliciously constructed SNMPv1 request PDU. The resultant crash may be due to a buffer overflow condition. If this is the case, attackers may be able to exploit this vulnerability to execute arbitrary code. Multiple vulnerabilities have been discovered in a number of SNMP implementations. The vulnerabilities are known to exist in the process of decoding and interpreting SNMP request messages. Among the possible consequences are denial of service and allowing attackers to compromise target systems. These depend on the individual vulnerabilities in each affected product. A general report for multiple vendors was initially published on February 12 (Bugtraq IDs 4088 and 4089), however more information is now available and a separate Bugtraq ID has been allocated for the Cisco Operating Systems and Appliances vulnerabilities. It is reportedly possible for a remote attacker to create a denial of service condition by transmitting a malformed SNMP request to a vulnerable Cisco Operating System or Appliance. The affected device may reset, or require a manual reset to regain functionality.

-----BEGIN PGP SIGNED MESSAGE-----

CERT Advisory CA-2002-03: Multiple Vulnerabilities in Many Implementations of the Simple Network Management Protocol (SNMP)

Original release date: February 12, 2002 Last revised: -- Source: CERT/CC

A complete revision history can be found at the end of this file.

Systems Affected

Products from a very wide variety of vendors may be affected. See Vendor Information for details from vendors who have provided feedback for this advisory.

In addition to the vendors who provided feedback for this advisory, a list of vendors whom CERT/CC contacted regarding these problems is available from http://www.kb.cert.org/vuls/id/854306 http://www.kb.cert.org/vuls/id/107186

Many other systems making use of SNMP may also be vulnerable but were not specifically tested.

In addition to this advisory, we also have an FAQ available at http://www.cert.org/tech_tips/snmp_faq.html

I. Version 1 of the protocol (SNMPv1) defines several types of SNMP messages that are used to request information or configuration changes, respond to requests, enumerate SNMP objects, and send unsolicited alerts. The Oulu University Secure Programming Group (OUSPG, http://www.ee.oulu.fi/research/ouspg/) has reported numerous vulnerabilities in SNMPv1 implementations from many different vendors. More information about SNMP and OUSPG can be found in Appendix C

OUSPG's research focused on the manner in which SNMPv1 agents and managers handle request and trap messages. A trap message may indicate a warning or error condition or otherwise notify the manager about the agent's state. Request messages might be issued to obtain information from an agent or to instruct the agent to configure the host device.

Vulnerabilities in the decoding and subsequent processing of SNMP messages by both managers and agents may result in denial-of-service conditions, format string vulnerabilities, and buffer overflows. Some vulnerabilities do not require the SNMP message to use the correct SNMP community string.

These vulnerabilities have been assigned the CVE identifiers CAN-2002-0012 and CAN-2002-0013, respectively.

II.

III. Solution

Note that many of the mitigation steps recommended below may have significant impact on your everyday network operations and/or network architecture. Ensure that any changes made based on the following recommendations will not unacceptably affect your ongoing network operations capability.

Apply a patch from your vendor

Appendix A contains information provided by vendors for this advisory. Please consult this appendix to determine if you need to contact your vendor directly.

Disable the SNMP service

As a general rule, the CERT/CC recommends disabling any service or capability that is not explicitly required, including SNMP. Unfortunately, some of the affected products exhibited unexpected behavior or denial of service conditions when exposed to the OUSPG test suite even if SNMP was not enabled. In these cases, disabling SNMP should be used in conjunction with the filtering practices listed below to provide additional protection.

Ingress filtering

As a temporary measure, it may be possible to limit the scope of these vulnerabilities by blocking access to SNMP services at the network perimeter.

Ingress filtering manages the flow of traffic as it enters a network under your administrative control. Servers are typically the only machines that need to accept inbound traffic from the public Internet. In the network usage policy of many sites, there are few reasons for external hosts to initiate inbound traffic to machines that provide no public services. Thus, ingress filtering should be performed at the border to prohibit externally initiated inbound traffic to non-authorized services. For SNMP, ingress filtering of the following ports can prevent attackers outside of your network from impacting vulnerable devices in the local network that are not explicitly authorized to provide public SNMP services.

snmp 161/udp # Simple Network Management Protocol (SNMP) snmp 162/udp # SNMP system management messages

The following services are less common, but may be used on some affected products

snmp 161/tcp # Simple Network Management Protocol (SNMP) snmp 162/tcp # SNMP system management messages smux 199/tcp # SNMP Unix Multiplexer smux 199/udp # SNMP Unix Multiplexer synoptics-relay 391/tcp # SynOptics SNMP Relay Port synoptics-relay 391/udp # SynOptics SNMP Relay Port agentx 705/tcp # AgentX snmp-tcp-port 1993/tcp # cisco SNMP TCP port snmp-tcp-port 1993/udp # cisco SNMP TCP port

As noted above, you should carefully consider the impact of blocking services that you may be using.

It is important to note that in many SNMP implementations, the SNMP daemon may bind to all IP interfaces on the device. This has important consequences when considering appropriate packet filtering measures required to protect an SNMP-enabled device. For example, even if a device disallows SNMP packets directed to the IP addresses of its normal network interfaces, it may still be possible to exploit these vulnerabilities on that device through the use of packets directed at the following IP addresses: * "all-ones" broadcast address * subnet broadcast address * any internal loopback addresses (commonly used in routers for management purposes, not to be confused with the IP stack loopback address 127.0.0.1)

Careful consideration should be given to addresses of the types mentioned above by sites planning for packet filtering as part of their mitigation strategy for these vulnerabilities.

Finally, sites may wish to block access to the following RPC services related to SNMP (listed as name, program ID, alternate names)

snmp 100122 na.snmp snmp-cmc snmp-synoptics snmp-unisys snmp-utk snmpv2 100138 na.snmpv2 # SNM Version 2.2.2 snmpXdmid 100249

Please note that this workaround may not protect vulnerable devices from internal attacks.

Filter SNMP traffic from non-authorized internal hosts

In many networks, only a limited number of network management systems need to originate SNMP request messages. This can reduce, but not wholly eliminate, the risk from internal attacks. However, it may have detrimental effects on network performance due to the increased load imposed by the filtering, so careful consideration is required before implementation. Similar caveats to the previous workaround regarding broadcast and loopback addresses apply.

Change default community strings

Most SNMP-enabled products ship with default community strings of "public" for read-only access and "private" for read-write access. As with any known default access control mechanism, the CERT/CC recommends that network administrators change these community strings to something of their own choosing. However, even when community strings are changed from their defaults, they will still be passed in plaintext and are therefore subject to packet sniffing attacks. SNMPv3 offers additional capabilities to ensure authentication and privacy as described in RFC2574.

Because many of the vulnerabilities identified in this advisory occur before the community strings are evaluated, it is important to note that performing this step alone is not sufficient to mitigate the impact of these vulnerabilities. Nonetheless, it should be performed as part of good security practice.

Segregate SNMP traffic onto a separate management network

In situations where blocking or disabling SNMP is not possible, exposure to these vulnerabilities may be limited by restricting all SNMP access to separate, isolated management networks that are not publicly accessible. Although this would ideally involve physically separate networks, that kind of separation is probably not feasible in most environments. Mechanisms such as virtual LANs (VLANs) may be used to help segregate traffic on the same physical network. Note that VLANs may not strictly prevent an attacker from exploiting these vulnerabilities, but they may make it more difficult to initiate the attacks.

Another option is for sites to restrict SNMP traffic to separate virtual private networks (VPNs), which employ cryptographically strong authentication.

Note that these solutions may require extensive changes to a site's network architecture.

Egress filtering

Egress filtering manages the flow of traffic as it leaves a network under your administrative control. There is typically limited need for machines providing public services to initiate outbound traffic to the Internet. In the case of SNMP vulnerabilities, employing egress filtering on the ports listed above at your network border can prevent your network from being used as a source for attacks on other sites.

Disable stack execution

Disabling executable stacks (on systems where this is configurable) can reduce the risk of "stack smashing" attacks based on these vulnerabilities. Although this does not provide 100 percent protection against exploitation of these vulnerabilities, it makes the likelihood of a successful exploit much smaller. On many UNIX systems, executable stacks can be disabled by adding the following lines to /etc/system:

set noexec_user_stack = 1 set noexec_user_stack_log = 1

Note that this may go against the SPARC and Intel ABIs and can be bypassed as required in programs with mprotect(2). For the changes to take effect you will then need to reboot.

Other operating systems and architectures also support the disabling of executable stacks either through native configuration parameters or via third-party software. Consult your vendor(s) for additional information.

Share tools and techniques

Because dealing with these vulnerabilities to systems and networks is so complex, the CERT/CC will provide a forum where administrators can share ideas and techniques that can be used to develop proper defenses. We have created an unmoderated mailing list for system and network administrators to discuss helpful techniques and tools.

You can subscribe to the mailing list by sending an email message to majordomo@cert.org. In the body of the message, type

subscribe snmp-forum

After you receive the confirmation message, follow the instructions in the message to complete the subscription process.

Appendix A. - Vendor Information

This appendix contains information provided by vendors for this advisory. As vendors report new information to the CERT/CC, we will update this section and note the changes in our revision history. If a particular vendor is not listed below, we have not received their comments.

AdventNet

 This  is in reference to your notification regarding [VU#107186 and
 VU#854306]  and  OUSPG#0100.   AdventNet  Inc.  has reproduced this
 behavior  in  their  products and coded a Service Pack fix which is
 currently   in   regression   testing   in  AdventNet  Inc.'s  Q.A. 
 organization.    The  release  of  AdventNet  Inc's.  Service  Pack
 correcting  the  behavior  outlined in VU#617947, and OUSPG#0100 is
 scheduled  to  be  generally  available  to all of AdventNet Inc.'s
 customers by February 20, 2002.

Avaya

 Avaya  Inc.

CacheFlow

 The  purpose of this email is to advise you that CacheFlow Inc. has
 provided a software update. Please be advised that updated versions
 of  the  software  are  now  available  for all supported CacheFlow
 hardware  platforms,  and may be obtained by CacheFlow customers at
 the following URL:

      http://download.cacheflow.com/

The specific reference to the software update is contained within the Release Notes for CacheOS Versions 3.1.22 Release ID 17146, 4.0.15 Release ID 17148, 4.1.02 Release ID 17144 and 4.0.15 Release ID 17149.

RELEASE NOTES FOR CACHEFLOW SERVER ACCELERATOR PRODUCTS: * http://download.cacheflow.com/release/SA/4.0.15/relnotes.htm

RELEASE NOTES FOR CACHEFLOW CONTENT ACCELERATOR PRODUCTS: * http://download.cacheflow.com/release/CA/3.1.22/relnotes.htm * http://download.cacheflow.com/release/CA/4.0.15/relnotes.htm * http://download.cacheflow.com/release/CA/4.1.02/relnotes.htm

 * SR   1-1647517,   VI  13045:  This  update  modified  a  potential
 vulnerability by using an SNMP test tools exploit.

3Com Corporation

 A  vulnerability to an SNMP packet with an invalid length community
 string  has  been  resolved  in  the  following products. Customers
 concerned  about  this  weakness should ensure that they upgrade to
 the following agent versions:
 PS Hub 40
 2.16 is due Feb 2002
 PS Hub 50
 2.16 is due Feb 2002
 Dual Speed Hub
 2.16 is due Jan 2002
 Switch 1100/3300
 2.68 is available now
 Switch 4400
 2.02 is available now
 Switch 4900
 2.04 is available now
 WebCache1000/3000
 2.00 is due Jan 2002

Caldera

 Caldera   International,  Inc.  has  reproduced  faulty behavior in
 Caldera SCO OpenServer 5, Caldera UnixWare 7, and Caldera Open UNIX
 8.  We have coded a software fix for  supported versions of Caldera
 UnixWare  7  and  Caldera  Open UNIX 8 that will  be available from
 our   support   site  at  http://stage.caldera.com/support/security
 immediately  following the publication of this CERT announcement. A
 fix  for  supported versions of OpenServer 5 will be available at a
 later date.

Cisco Systems

 Cisco  Systems  is  addressing  the  vulnerabilities  identified by
 VU#854306  and VU#107186 across its entire product line. Cisco will
 publish    a    security   advisory   with   further   details   at
 http://www.cisco.com/go/psirt/.

Compaq Computer Corporation

 x-ref: SSRT0779U SNMP
 At  the time of writing this document, COMPAQ continues to evaluate
 this potential problem and when new versions of SNMP are available,
 COMPAQ  will implement solutions based on the new code. Compaq will
 provide  notice  of  any  new  patches  as  a result of that effort
 through  standard  patch  notification  procedures and be available
 from your normal Compaq Services support channel.

Computer Associates

 Computer  Associates  has  confirmed Unicenter vulnerability to the
 SNMP  advisory identified by CERT notification reference [VU#107186
 &   VU#854306]   and   OUSPG#0100.   We  have  produced  corrective
 maintenance  to  address  these  vulnerabilities,  which  is in the
 process  of publication for all applicable releases / platforms and
 will  be  offered  through the CA Support site.  Please contact our
 Technical    Support   organization   for   information   regarding
 availability / applicability for your specific configuration(s).

COMTEK Services, Inc.

 NMServer  for  AS/400  is  not  an SNMP master and is therefore not
 vulnerable.  However  this  product  requires the use of the AS/400
 SNMP  master  agent  supplied  by  IBM.

 NMServer   for  OpenVMS  has  been  tested  and  has  shown  to  be
 vulnerable.  COMTEK  Services  is  preparing  a new release of this
 product  (version  3.5)  which will contain a fix for this problem. 
 This  new  release  is  scheduled to be available in February 2002. 
 Contact COMTEK Services for further information.

 NMServer  for VOS has not as yet been tested; vulnerability of this
 agent  is  unknown.  Contact for further information on the testing
 schedule of the VOS product.

Covalent Technologies

 Covalent Technologies ERS (Enterprise Ready Server), Secure Server,
 and  Conductor  SNMP module are not vulnerable according to testing
 performed   in   accordance  with  CERT  recommendations.  Security
 information for Covalent products can be found at www.covalent.net

Dartware, LLC

 Dartware,  LLC  (www.dartware.com)  supplies  two products that use
 SNMPv1  in  a  manager  role,  InterMapper  and SNMP Watcher.  This statement applies to all present
 and past versions of these two software packages.

DMH Software

 DMH  Software  is  in  the  process of evaluating and attempting to
 reproduce this behavior. 
 It  is  unclear at this point if our snmp-agent is sensitive to the
 tests described above. 
 If  any  problems  will  be  discovered,  DMH  Software will code a
 software fix. 
 The  release of DMH Software OS correcting the behavior outlined in
 VU#854306, VU#107186, and OUSPG#0100 will be generally available to
 all of DMH Software's customers as soon as possible.

EnGarde Secure Linux

 EnGarde  Secure  Linux  did  not  ship any SNMP packages in version
 1.0.1 of our distribution, so we are not vulnerable to either bug.

FreeBSD

 FreeBSD  does  not  include any SNMP software by default, and so is
 not vulnerable.  However, the FreeBSD Ports Collection contains the
 UCD-SNMP   /   NET-SNMP   package.    Package   versions  prior  to
 ucd-snmp-4.2.3  are  vulnerable.   The upcoming FreeBSD 4.5 release
 will  ship  the  corrected  version  of  the  UCD-SNMP  /  NET-SNMP
 package.   In  addition,  the  corrected version of the packages is
 available from the FreeBSD mirrors.

 FreeBSD   has   issued  the  following  FreeBSD  Security  Advisory
 regarding the UCD-SNMP / NET-SNMP package:
 ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:09. 
 snmp.asc.

Hewlett-Packard Company

 SUMMARY - known vulnerable:
 ========================================
 hp procurve switch 2524
 NNM  (Network Node Manager)
 JetDirect Firmware (Older versions only)
 HP-UX Systems running snmpd or OPENVIEW
 MC/ServiceGuard
 EMS
 Still under investigation:
 SNMP/iX (MPE/iX)
 ========================================
 _________________________________________________________
 ---------------------------------------------------------
 hp procurve switch 2524 
 ---------------------------------------------------------
 hp procurve switch 2525 (product J4813A) is vulnerable to some
 issues, patches in process. Watch for the associated HP
 Security Bulletin. 
 ---------------------------------------------------------
 NNM  (Network Node Manager)
 ---------------------------------------------------------
 Some problems were found in NNM product were related to
 trap handling. Patches in process. Watch for the
 associated HP Security Bulletin. 
 ---------------------------------------------------------
 JetDirect Firmware (Older versions only)
 ---------------------------------------------------------
 ONLY some older versions of JetDirect Firmware are
 vulnerable to some of the issues.  The older firmware
 can be upgraded in most cases, see list below. 
 JetDirect Firmware Version    State
 ==========================    =====
    X.08.32 and higher     NOT Vulnerable
    X.21.00 and higher     NOT Vulnerable
 JetDirect Product Numbers that can be freely
 upgraded to X.08.32 or X.21.00 or higher firmware. 
 EIO (Peripherals Laserjet 4000, 5000, 8000, etc...)
 J3110A 10T
 J3111A 10T/10B2/LocalTalk
 J3112A Token Ring (discontinued)
 J3113A 10/100 (discontinued)
 J4169A 10/100
 J4167A Token Ring
 MIO (Peripherals LaserJet 4, 4si, 5si, etc...)
 J2550A/B 10T (discontinued)
 J2552A/B 10T/10Base2/LocalTalk (discontinued)
 J2555A/B Token Ring (discontinued)
 J4100A 10/100
 J4105A Token Ring
 J4106A 10T
 External Print Servers
 J2591A EX+ (discontinued)
 J2593A EX+3 10T/10B2 (discontinued)
 J2594A EX+3 Token Ring (discontinued)
 J3263A 300X 10/100
 J3264A 500X Token Ring
 J3265A 500X 10/100
 ----------------------------------------------------------
 HP-UX Systems running snmpd or OPENVIEW
 ----------------------------------------------------------
 The following patches are available now:
   PHSS_26137 s700_800 10.20 OV EMANATE14.2 Agent Consolidated Patch
   PHSS_26138 s700_800 11.X  OV EMANATE14.2 Agent Consolidated Patch
   PSOV_03087 EMANATE Release 14.2 Solaris 2.X  Agent Consolidated
 Patch
 All three patches are available from:
 http://support.openview.hp.com/cpe/patches/
 In addition PHSS_26137 and PHSS_26138 will soon be available from:
 http://itrc.hp.com
 ================================================================
 NOTE: The patches are labeled OV(Open View). However, the patches
 are also applicable to systems that are not running Open View. 
 =================================================================
 Any   HP-UX  10.X  or  11.X  system  running  snmpd  or  snmpdm  is
 vulnerable. 
 To determine if your HP-UX system has snmpd or snmpdm installed:
   swlist -l file | grep snmpd
 If a patch is not available for your platform or you cannot install
 an  available  patch,  snmpd and snmpdm can be disabled by removing
 their
 entries  from  /etc/services  and  removing the execute permissions
 from
 /usr/sbin/snmpd and /usr/sbin/snmpdm. 
 ----------------------------------------------------------------
 Investigation completed, systems vulnerable. 
 ----------------------------------------------------------------
 MC/ServiceGuard
 Event Monitoring System  (EMS)
 ----------------------------------------------------------------
   Still under investigation:
 ----------------------------------------------------------------
 SNMP/iX (MPE/iX)

Hirschmann Electronics GmbH & Co. KG

 Hirschmann  Electronics  GmbH  &  Co.  KG supplies a broad range of
 networking  products,  some  of  which  are  affected  by  the SNMP
 vulnerabilities  identified by CERT Coordination Center. Hirschmann customers may contact our Competence
 Center (phone +49-7127-14-1538, email:
 ans-support@nt.hirschmann.de)     for    additional    information,
 especially  regarding  availability  of  latest  firmware  releases
 addressing the SNMP vulnerabilities.

IBM Corporation

 Based  upon  the  results  of  running  the  test  suites  we  have
 determined  that  our  version  of  SNMP  shipped  with  AIX is NOT
 vulnerable.

Innerdive Solutions, LLC

 Innerdive Solutions, LLC has two SNMP based products:
 1. The "SNMP MIB Scout"
 (http://www.innerdive.com/products/mibscout/)
 2. The "Router IP Console" (http://www.innerdive.com/products/ric/)
 The "SNMP MIB Scout" is not vulnerable to either bug. 
 The "Router IP Console" releases prior to 3.3.0.407 are vulnerable. 
 The release of "Router IP Console" correcting the behavior outlined
 in  OUSPG#0100  is  3.3.0.407 and is already available on our site. 
 Also,  we  will  notify all our customers about this new release no
 later than March 5, 2002.

Juniper Networks

 This  is  in reference to your notification regarding CAN-2002-0012
 and  CAN-2002-0013.   Juniper Networks has reproduced this behavior
 and coded a software fix.  The fix will be included in all releases
 of  JUNOS Internet software built after January 5, 2002.  Customers
 with  current  support contracts can download new software with the
 fix from Juniper's web site at www.juniper.net. 
 Note: The behavior described in CAN-2002-0012 and CAN-2002-0013 can
 only  be  reproduced  in JUNOS Internet software if certain tracing
 options  are  enabled.   These options are generally not enabled in
 production routers.

Lantronix, Inc.

 Lantronix  is  committed  to  resolving  security  issues  with our
 products.  The SNMP security bug you reported has been fixed in LRS
 firmware version B1.3/611(020123).

Lotus Development Corporation

 Lotus    Software   evaluated   the   Lotus   Domino   Server   for
 vulnerabilities using the test suite materials provided by OUSPG. 
 This  problem  does  not affect default installations of the Domino
 Server.   However,  SNMP  agents  can  be  installed from the CD to
 provide  SNMP  services for the Domino Server (these are located in
 the   /apps/sysmgmt/agents   directory).    The  optional  platform
 specific  master  and  encapsulator  agents included with the Lotus
 Domino  SNMP  Agents  for  HP-UX  and Solaris have been found to be
 vulnerable.  For  those  platforms,  customers  should  upgrade  to
 version  R5.0.1  a  of  the Lotus Domino SNMP Agents, available for
 download  from the Lotus Knowledge Base on the IBM Support Web Site
 (http://www.ibm.com/software/lotus/support/).   Please   refer   to
 Document  #191059,  "Lotus Domino SNMP Agents R5.0.1a", also in the
 Lotus Knowledge Base, for more details.

LOGEC Systems Inc

 The  products  from  LOGEC  Systems are exposed to SNMP only via HP
 OpenView.  We  do  not have an implementation of SNMP ourselves. As
 such,  there is nothing in our products that would be an issue with
 this alert.

Lucent

 Lucent is aware of reports that there is a vulnerability in certain
 implementations  of  the  SNMP (Simple Network Management Protocol)
 code  that  is  used in data switches and other hardware throughout
 the telecom industry. 
 As soon as we were notified by CERT, we began assessing our product
 portfolio  and  notifying  customers  with  products  that might be
 affected. 
 Our  5ESS  switch  and  most  of  our  optical  portfolio  were not
 affected.   Our  core  and  edge  ATM switches and most of our edge
 access  products  are  affected, but we have developed, tested, and
 deployed  fixes for many of those products to our customers. 
 We consider the security and reliability of our customers' networks
 to  be  one  of  our  critical  measures  of success. We take every
 reasonable measure to ensure their satisfaction. 
 In  addition,  we  are  working  with  customers on ways to further
 enhance the security they have in place today.

Marconi

 Marconi  supplies  a  broad range of telecommunications and related
 products,  some  of  which are affected by the SNMP vulnerabilities
 identified  here. Those
 Marconi   customers   with  support  entitlement  may  contact  the
 appropriate   Technical  Assistance  Center  (TAC)  for  additional
 information.  Those not under support entitlement may contact their
 sales representative.

Microsoft Corporation

 The  Microsoft  Security Reponse [sic] Center has investigated this
 issue, and provides the following information.  The  SNMP v1 service is not installed or running by
 default on any version of Windows. A patch is underway to eliminate
 the  vulnerability.  In  the  meantime,  we recommend that affected
 customers disable the SNMP v1 service.

 Details:
 An  SNMP  v1 service ships on the CDs for Windows 95, 98, and 98SE. 
 It  is  not  installed  or  running  by  default  on  any  of these
 platforms.  An SNMP v1 is NOT provided for Windows ME.  However, it
 is  possible  that  Windows  98  machines  which  had  the  service
 installed  and  were  upgraded would still have the service.  Since
 SNMP  is  not  supported for WinME, customers in this situation are
 urged to remove the SNMP service. 
 An  SNMP  v1  service  is  available  on  Windows NT 4.0 (including
 Terminal  Server  Edition) and Windows 2000 but is not installed or
 running  by  default  on any of these platforms.Windows XP does not
 ship with an SNMP v1 service.

 Remediation:
 A  patch  is  underway  for  the  affected  platforms,  and will be
 released  shortly.  In  the  meantime,  Microsoft  recommends  that
 customers  who  have  the  SNMP  v1  service  running disable it to
 protect their systems. Following are instruction for doing this:

 Windows 95, 98 and 98SE:
 1. In Control Panel, double-click Network. 
 2. On  the  Configuration  tab,  select Microsoft SNMP Agent from the
    list of installed components. 
 3. Click Remove

 Check the following keys and confirm that snmp.exe is not listed. 
 HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunSer
 vices
 HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run

 For Windows XP:
 1. Right-click on My Computer and select Manage
 2. Click on Services and Applications, then on Services
 3. Location  SNMP  on  the list of services, then select it and click
    Stop. 
 4. Select Startup, and click Disabled. 
 5. Click  OK  to  close  the  dialoge  [sic], then close the Computer
    Management window.

 For Windows NT 4.0 (including Terminal Server Edition):
 1. Select Start, then Settings. 
 2. Select Control Panel, then click on the Services Icon
 3. Locate  SNMP  on  the  list  of services, then select it and click
    Stop. 
 4. Select Startup, and click Disabled. 
 5. Click OK to close the dialoge [sic], then close Control Panel

 Windows 2000:
 1. Right-click on My Computer and select Manage
 2. Click on Services and Applications, then on Services
 3. Location  SNMP  on  the list of services, then select it and click
    Stop. 
 4. Select Startup, and click Disabled. 
 5. Click  OK  to  close  the  dialoge  [sic], then close the Computer
    Management window.

Multinet

 MultiNet  and  TCPware customers should contact Process Software to
 check  for  the availability of patches for this issue. A couple of
 minor  problems were found and fixed, but there is no security risk
 related to the SNMP code included with either product.

Netaphor

 NETAPHOR  SOFTWARE INC. is the creator of Cyberons for Java -- SNMP
 Manager  Toolkit  and Cyberons for Java -- NMS Application Toolkit,
 two   Java  based  products  that  may  be  affected  by  the  SNMP
 vulnerabilities  identified  here.  The  manner  in  which they are
 affected  and the actions required (if any) to avoid being impacted
 by  exploitation  of  these  vulnerabilities,  may  be  obtained by
 contacting  Netaphor  via email at info@netaphor.com Customers with
 annual support may contact support@netaphor.com directly. Those not
 under    support    entitlement   may   contact   Netaphor   sales:
 sales@netaphor.com or (949) 470 7955 in USA.

NetBSD

 NetBSD does not ship with any SNMP tools in our 'base' releases. We
 do  provide  optional  packages  which  provide various support for
 SNMP.  These  packages  are  not installed by default, nor are they
 currently  provided  as  an  install option by the operating system
 installation tools. A system administrator/end-user has to manually
 install this with our package management tools. These SNMP packages
 include:
      + netsaint-plugin-snmp-1.2.8.4  (SNMP  monitoring  plug-in  for
        netsaint)
      + p5-Net-SNMP-3.60 (perl5 module for SNMP queries)
      + p5-SNMP-3.1.0  (Perl5  module for interfacing to the UCD SNMP
        library
      + p5-SNMP_Session-0.83   (perl5  module  providing  rudimentary
        access to remote SNMP agents)
      + ucd-snmp-4.2.1  (Extensible  SNMP  implementation) (conflicts
        with ucd-snmp-4.1.2)
      + ucd-snmp-4.1.2  (Extensible  SNMP  implementation) (conflicts
        with ucd-snmp-4.2.1)

 We    do   provide   a   software   monitoring   mechanism   called
 'audit-packages',  which allows us to highlight if a package with a
 range  of  versions  has  a potential vulnerability, and recommends
 that the end-user upgrade the packages in question.

Netscape Communications Corporation

 Netscape  continues  to be committed to maintaining a high level of
 quality  in  our  software  and  service  offerings.  Part  of this
 commitment  includes  prompt response to security issues discovered
 by organizations such as the CERT Coordination Center. 
 According  to a recent CERT/CC advisory, The Oulu University Secure
 Programming  Group (OUSPG) has reported numerous vulnerabilities in
 multiple  vendor  SNMPv1 implementations. 
 We  have  carefully  examined the reported findings, performing the
 tests  suggested  by the OUSPG to determine whether Netscape server
 products  were  subject to these vulnerabilities. It was determined
 that several products fell into this category. As a result, we have
 created  fixes  which will resolve the issues, and these fixes will
 appear  in  future  releases  of  our  product  line. To Netscape's
 knowledge,  there  are  no known instances of these vulnerabilities
 being exploited and no customers have been affected to date. 
 When such security warnings are issued, Netscape has committed to -
 and will continue to commit to - resolving these issues in a prompt
 and timely fashion, ensuring that our customers receive products of
 the highest quality and security.

NET-SNMP

 All  ucd-snmp  version  prior  to  4.2.2  are  susceptible  to this
 vulnerability  and  users  of  versions  prior to version 4.2.2 are
 encouraged   to   upgrade   their  software  as  soon  as  possible
 (http://www.net-snmp.org/download/).  Version  4.2.2 and higher are
 not susceptible.

Network Associates

 PGP is not affected, impacted, or otherwise related to this VU#.

Network Computing Technologies

 Network   Computing   Technologies  has  reviewed  the  information
 regarding  SNMP  vulnerabilities and is currently investigating the
 impact to our products.

Nokia

 This  vulnerability  is  known  to affect IPSO versions 3.1.3, 3.3,
 3.3.1,  3.4,  and  3.4.1.   Patches  are  currently  available  for
 versions  3.3,  3.3.1,  3.4  and  3.4.1 for download from the Nokia
 website.   In  addition,  version  3.4.2  shipped  with  the  patch
 incorporated,  and the necessary fix will be included in all future
 releases of IPSO. 
 We  recommend customers install the patch immediately or follow the
 recommended precautions below to avoid any potential exploit. 
 If you are not using SNMP services, including Traps, simply disable
 the   SNMP   daemon   to   completely   eliminate   the   potential
 vulnerability. 
 If   you  are  using  only  SNMP  Traps  and  running  Check  Point
 FireWall-1,  create  a  firewall  policy  to disallow incoming SNMP
 messages on all appropriate interfaces. Traps will continue to work
 normally.

Nortel Networks

 The  CERT Coordination Center has issued a broad based alert to the
 technology industry, including Nortel Networks, regarding potential
 security   vulnerabilities   identified   in   the  Simple  Network
 Management  Protocol  (SNMP),  a  common  networking  standard. The
 company   is   working   with  CERT  and  other  network  equipment
 manufacturers, the U.S. Government, service providers, and software
 suppliers to assess and address this issue.

Novell

 Novell ships SNMP.NLM and SNMPLOG.NLM with NetWare 4.x, NetWare 5.x
 and  6.0  systems. The SNMP and SNMPLOG vulnerabilities detected on
 NetWare  are  fixed and will be available through NetWare 6 Support
 Pack 1 & NetWare 5.1 Support Pack 4. Support packs are available at
 http://support.novell.com/tools/csp/

OpenBSD

 OpenBSD does not ship SNMP code.

Qualcomm

 WorldMail  does  not  support SNMP by default, so customers who run
 unmodified installations are not vulnerable.

Redback Networks, Inc.

 Redback  Networks,  Inc.  has  identified that the vulnerability in
 question  affects  certain versions of AOS software on the SMS 500,
 SMS  1800,  and  SMS 10000 platforms, and is taking the appropriate
 steps necessary to correct the issue.

Red Hat

 RedHat has released a security advisiory [sic] at
 http://www.redhat.com/support/errata/RHSA-2001-163.html
 with  updated  versions  of  the ucd-snmp package for all supported
 releases and architectures. For more information or to download the
 update please visit this page.

SGI

 SGI  acknowledges  the SNMP vulnerabilities reported by CERT and is
 currently  investigating. 
 For  the  protection  of  all our customers, SGI does not disclose,
 discuss  or  confirm vulnerabilities until a full investigation has
 occurred  and  any  necessary  patch(es)  or  release  streams  are
 available  for all vulnerable and supported IRIX operating systems. 
 Until SGI has more definitive information to provide, customers are
 encouraged  to  assume  all security vulnerabilities as exploitable
 and  take  appropriate  steps  according  to  local  site  security
 policies   and   requirements.   As   further  information  becomes
 available,  additional advisories will be issued via the normal SGI
 security  information  distribution  methods  including the wiretap
 mailing list on http://www.sgi.com/support/security/.

SNMP Research International

 SNMP  Research  has  made  the following vendor statement. They are
 likely  to  revise  and  expand  the  statement as the date for the
 public vulnerability announcement draws nearer.   Users  maintaining
 earlier  releases should update to the current release if they have
 not  already  done  so. Other Stonesoft's products are
 still   under   investigation.

 Sun's  SNMP  product,  Solstice  Enterprise Agents (SEA), described
 here:
 http://www.sun.com/solstice/products/ent.agents/
 is  affected  by VU#854306 but not VU#107186. More specifically the
 main  agent  of  SEA, snmpdx(1M), is affected on Solaris 2.6, 7, 8. 
 Sun  is  currently  generating  patches  for this issue and will be
 releasing  a  Sun Security Bulletin once the patches are available. 
 The bulletin will be available from:
 http://sunsolve.sun.com/security.  Sun  patches are available from:
 http://sunsolve.sun.com/securitypatch.

Symantec Corporation

 Symantec Corporation has investigated the SNMP issues identified by
 the  OUSPG test suite and determined that Symantec products are not
 susceptable [sic] to these issues.

TANDBERG

 Tandberg  have  run  all  the  testcases found the PROTOS test-suie
 [sic], c06snmpv1:
 1. c06-snmpv1-trap-enc-pr1.jar
 2. c06-snmpv1-treq-app-pr1.jar
 3. c06-snmpv1-trap-enc-pr1.jar
 4. c06-snmpv1-req-app-pr1.jar
 The  tests  were  run with standard delay time between the requests
 (100ms),  but  also  with  a delay of 1ms. The tests applies to all
 TANDBERG  products (T500, T880, T1000, T2500, T6000 and T8000). The
 software  tested  on these products were B4.0 (our latest software)
 and no problems were found when running the test suite.

Appendix B. - References 1. http://www.ee.oulu.fi/research/ouspg/protos/ 2. http://www.kb.cert.org/vuls/id/854306 3. http://www.kb.cert.org/vuls/id/107186 4. http://www.cert.org/tech_tips/denial_of_service.html 5. http://www.ietf.org/rfc/rfc1067.txt 6. http://www.ietf.org/rfc/rfc1089.txt 7. http://www.ietf.org/rfc/rfc1140.txt 8. http://www.ietf.org/rfc/rfc1155.txt 9. http://www.ietf.org/rfc/rfc1156.txt 10. http://www.ietf.org/rfc/rfc1215.txt 11. http://www.ietf.org/rfc/rfc1270.txt 12. http://www.ietf.org/rfc/rfc1352.txt

Appendix C. - Background Information

 Background Information on the OUSPG

   OUSPG  is an academic research group located at Oulu University in
   Finland.  The  purpose  of this research group is to test software
   for vulnerabilities. 
   History  has  shown  that  the  techniques  used by the OUSPG have
   discovered a large number of previously undetected problems in the
   products  and  protocols  they  have  tested.  In  2001, the OUSPG
   produced a comprehensive test suite for evaluating implementations
   of  the  Lightweight  Directory  Access Protocol (LDAP). This test
   suite  was  developed with the strategy of abusing the protocol in
   unsupported  and  unexpected  ways,  and  it was very effective in
   uncovering  a  wide  variety  of  vulnerabilities  across  several
   products.  This approach can reveal vulnerabilities that would not
   manifest themselves under normal conditions. 
   After  completing  its  work  on  LDAP,  OUSPG  moved its focus to
   SNMPv1.  As  with  LDAP,  they designed a custom test suite, began
   testing   a   selection   of  products,  and  found  a  number  of
   vulnerabilities.  Because  OUSPG's  work  on  LDAP  was similar in
   procedure  to its current work on SNMP, you may wish to review the
   LDAP  Test  Suite  and  CERT  Advisory  CA-2001-18, which outlined
   results of application of the test suite. 
   In order to test the security of protocols like SNMPv1, the PROTOS
   project  presents  a  server with a wide variety of sample packets
   containing  unexpected  values  or  illegally formatted data. As a
   member of the PROTOS project consortium, the OUSPG used the PROTOS
   c06-snmpv1  test  suite  to  study  several implementations of the
   SNMPv1  protocol. Software and
   firmware products designed for networks often make use of the SNMP
   protocol.  SNMP  runs  on  a  multitude  of  devices and operating
   systems, including, but not limited to,
      + Core  Network  Devices (Routers, Switches, Hubs, Bridges, and
        Wireless Network Access Points)
      + Operating Systems
      + Consumer  Broadband  Network  Devices  (Cable  Modems and DSL
        Modems)
      + Consumer Electronic Devices (Cameras and Image Scanners)
      + Networked   Office  Equipment  (Printers,  Copiers,  and  FAX
        Machines)
      + Network and Systems Management/Diagnostic Frameworks (Network
        Sniffers and Network Analyzers)
      + Uninterruptible Power Supplies (UPS)
      + Networked Medical Equipment (Imaging Units and Oscilloscopes)
      + Manufacturing and Processing Equipment
   The  SNMP  protocol  is  formally defined in RFC1157. Quoting from
   that RFC:

            Implicit  in the SNMP architectural model is a collection
            of  network  management  stations  and  network elements. 
            Network    management    stations    execute   management
            applications  which monitor and control network elements. 
            Network  elements  are  devices  such as hosts, gateways,
            terminal  servers,  and  the  like, which have management
            agents  responsible for performing the network management
            functions  requested  by the network management stations.

   Additionally,   SNMP  is  discussed  in  a  number  of  other  RFC
   documents:
      + RFC 3000 Internet Official Protocol Standards
      + RFC 1212 Concise MIB Definitions
      + RFC  1213  Management Information Base for Network Management
        of TCP/IP-based Internets: MIB-II
      + RFC  1215  A  Convention  for Defining Traps for use with the
        SNMP
      + RFC 1270 SNMP Communications Services
      + RFC  2570  Introduction to Version 3 of the Internet-standard
        Network Management Framework
      + RFC  2571  An  Architecture  for  Describing  SNMP Management
        Frameworks
      + RFC  2572  Message  Processing and Dispatching for the Simple
        Network Management Protocol (SNMP)
      + RFC 2573 SNMP Applications
      + RFC 2574 User-based Security Model (USM) for version 3 of the
        Simple Network Management Protocol (SNMPv3)
      + RFC  2575  View-based  Access  Control  Model  (VACM) for the
        Simple Network Management Protocol (SNMP)
      + RFC  2576  Coexistence  between  Version  1,  Version  2, and
        Version   3   of  the  Internet-standard  Network  Management
        Framework
     _____________________________________________________________

   The  CERT  Coordination  Center  thanks the Oulu University Secure
   Programming  Group  for reporting these vulnerabilities to us, for
   providing  detailed  technical  analyses,  and for assisting us in
   preparing  this  advisory.  We also thank Steven M. Bellovin (AT&T
   Labs  --  Research),  Wes Hardaker (Net-SNMP), Steve Moulton (SNMP
   Research),  Tom Reddington (Bell Labs), Mike Duckett (Bell South),
   Rob   Thomas,  Blue  Boar  (Thievco),  and  the  many  others  who
   contributed to this document. 
     _____________________________________________________________

   Feedback  on  this document can be directed to the authors, Ian A. 
   Finlay, Shawn V. Hernan, Jason A. Rafail, Chad Dougherty, Allen D. 
   Householder, Marty Lindner, and Art Manion. 
   __________________________________________________________________

   This document is available from:
   http://www.cert.org/advisories/CA-2002-03.html
   __________________________________________________________________

   CERT/CC Contact Information

    Email: cert@cert.org
            Phone: +1 412-268-7090 (24-hour hotline)
            Fax: +1 412-268-6989
            Postal address:
            CERT Coordination Center
            Software Engineering Institute
            Carnegie Mellon University
            Pittsburgh PA 15213-3890
            U.S.A.

   CERT/CC  personnel  answer  the  hotline  08:00-17:00 EST(GMT-5) /
   EDT(GMT-4) Monday through Friday; they are on call for emergencies
   during other hours, on U.S. holidays, and on weekends.

   Using encryption
   We  strongly  urge  you  to  encrypt sensitive information sent by
   email. Our public PGP key is available from
    http://www.cert.org/CERT_PGP.key
   If  you  prefer  to use DES, please call the CERT hotline for more
   information.

   Getting  security information
   CERT publications and other security information are available
   from our web site
    http://www.cert.org/
   To   subscribe  to  the  CERT  mailing  list  for  advisories  and
   bulletins, send email to majordomo@cert.org. Please include in the
   body of your message

     subscribe cert-advisory

   * "CERT" and "CERT Coordination Center" are registered in the U.S. 
   Patent and Trademark Office. 
   __________________________________________________________________

   NO WARRANTY
   Any  material  furnished  by  Carnegie  Mellon  University and the
   Software  Engineering  Institute is furnished on an "as is" basis. 
   Carnegie Mellon University makes no warranties of any kind, either
   expressed  or  implied as to any matter including, but not limited
   to,   warranty   of   fitness   for   a   particular   purpose  or
   merchantability,  exclusivity  or results obtained from use of the
   material. Carnegie Mellon University does not make any warranty of
   any  kind  with  respect  to  freedom  from  patent, trademark, or
   copyright infringement. 
     _____________________________________________________________

   Conditions for use, disclaimers, and sponsorship information
   Copyright 2002 Carnegie Mellon University.

Revision History

   February 12, 2002: Initial release

-----BEGIN PGP SIGNATURE----- Version: PGP 6.5.8

iQCVAwUBPGltxKCVPMXQI2HJAQGVeAQAuHtxGBsmU5HI6PtqhpZ1rkpV+Cq3ChIU R1FUz4Zi2vzklH8jdXd10KqwZAPhXTPazeguhRyLVSUprMlSKqcXg3BCkH/y4WAl QUZ1VnQXMnMrxIJO1fv0WW0pcyM4W0iQBl0kCIlawPcjCGVniOCOr+4CE0f923wr uZiMJ5f2SEo= =h42e -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200202-0007",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ios 12.0",
        "scope": "ne",
        "trust": 5.4,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1",
        "scope": "ne",
        "trust": 3.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "3com",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "adtran",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "american power conversion",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "aprisma",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "bea",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "bmc",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cnt",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "comtek services",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cscare",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cacheflow",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "carrier access",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "compaq computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "computer associates",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "concord",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "dart",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "dell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "digital",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "entrada",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "equinox",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "f5",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "fluke",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "general datacomm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "hirschmann",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "iplanet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "itouch",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "infovista",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "inktomi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "innerdive",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "ipswitch",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "karlnet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "lantronix",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "larscom incorporated",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "lotus",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "lucent",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "mg soft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "mandriva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "marconi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "mercury interactive",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "metrobility optical",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "micromuse",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "monfox",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "multinet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "nec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "net snmp",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "network harmoni",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "nbase xyplex",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "netscout",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "netsilicon",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "netscape",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "network appliance",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "novell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "openwave",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "optical access",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "perle",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "powerware",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "radware",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "redback",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "riverstone",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "snmp research",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sniffer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sonicwall",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sonus",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "stonesoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "the sco group sco unix",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "tivoli",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "toshiba",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "unisphere",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "vertical",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "vina",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "wind river",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "world wide packets",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "xerox",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "e security",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "net com",
        "version": null
      },
      {
        "model": "ios 12.2",
        "scope": "ne",
        "trust": 1.5,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 1.5,
        "vendor": "cisco",
        "version": "30002.5.2"
      },
      {
        "model": "ios 12.0 xe",
        "scope": null,
        "trust": 1.2,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 dc2",
        "scope": "ne",
        "trust": 1.2,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "4.3"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "5.1"
      },
      {
        "model": "snmp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "snmp",
        "version": "*"
      },
      {
        "model": "windows 98se",
        "scope": null,
        "trust": 0.9,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.0 s6",
        "scope": "ne",
        "trust": 0.9,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nudesign team",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "outback resource group",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "veritas",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "bintec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "interniche",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ncipher corp",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "netscreen",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nokia",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "2.6 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "2.6 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "7.0 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "7.0 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (x86)"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "10.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "10.10"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "10.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "10.24"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.04"
      },
      {
        "model": "windows 2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows 9x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "windows 9x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "98"
      },
      {
        "model": "windows 9x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "98 scd"
      },
      {
        "model": "windows 9x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "me"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "4.0 (server)"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "4.0 (terminal_srv)"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "4.0 (workstation)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "sp3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.2"
      },
      {
        "model": "windows xp gold",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "sunatm",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "5.0"
      },
      {
        "model": "sunatm",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "4.0.1"
      },
      {
        "model": "sunatm",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "3.0.1"
      },
      {
        "model": "sunatm",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "2.1"
      },
      {
        "model": "ios 12.0 s7",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 bx",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 st1",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e8",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 s8",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 w5",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "ios 12.0 xe?",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "30003.1"
      },
      {
        "model": "ios 12.0 s1",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 wc1",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xu",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 db1",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xk",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 st2",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ey",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e3",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 db2",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "30003.0.3"
      },
      {
        "model": "ios 12.1 ex",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "snmp",
        "scope": null,
        "trust": 0.6,
        "vendor": "snmp",
        "version": null
      },
      {
        "model": "sunnet manager sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.3"
      },
      {
        "model": "sunnet manager intel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.3"
      },
      {
        "model": "sunmc rr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "3.0"
      },
      {
        "model": "sunmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "3.0"
      },
      {
        "model": "sunmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.1.1"
      },
      {
        "model": "enterprise server ssp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "100003.5"
      },
      {
        "model": "enterprise server ssp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "100003.4"
      },
      {
        "model": "enterprise server ssp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "100003.3"
      },
      {
        "model": "research mid-level manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "snmp",
        "version": "15.3"
      },
      {
        "model": "research enterpol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "snmp",
        "version": "15.3"
      },
      {
        "model": "research dr-web manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "snmp",
        "version": "15.3"
      },
      {
        "model": "emulex 1gbit fibrechannel hub",
        "scope": null,
        "trust": 0.3,
        "vendor": "sgi",
        "version": null
      },
      {
        "model": "brocade",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "2.6.0"
      },
      {
        "model": "networks aos",
        "scope": null,
        "trust": 0.3,
        "vendor": "redback",
        "version": null
      },
      {
        "model": "realplayer intranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "realnetworks",
        "version": "5.0"
      },
      {
        "model": "software tcpware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "process",
        "version": "5.5"
      },
      {
        "model": "software multinet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "process",
        "version": "4.4"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.2"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.1"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.0"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.6.5"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.0"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.11"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.2"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.0"
      },
      {
        "model": "ipso",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nokia",
        "version": "3.4.1"
      },
      {
        "model": "ipso",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nokia",
        "version": "3.4"
      },
      {
        "model": "ipso",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nokia",
        "version": "3.3.1"
      },
      {
        "model": "ipso",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nokia",
        "version": "3.3"
      },
      {
        "model": "ipso",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nokia",
        "version": "3.1.3"
      },
      {
        "model": "ucd-snmp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "4.2.1"
      },
      {
        "model": "ucd-snmp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "4.1.1"
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt workstation sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "98"
      },
      {
        "model": "windows terminal services sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows terminal services sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows terminal services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "domino snmp agents solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lotus",
        "version": "5.0.1x86"
      },
      {
        "model": "domino snmp agents solaris sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lotus",
        "version": "5.0.1"
      },
      {
        "model": "domino snmp agents hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lotus",
        "version": "5.0.1"
      },
      {
        "model": "lrs",
        "scope": null,
        "trust": 0.3,
        "vendor": "lantronix",
        "version": null
      },
      {
        "model": "junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.1"
      },
      {
        "model": "junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.0"
      },
      {
        "model": "solutions router ip console",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "innerdive",
        "version": "3.3.0.406"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.3"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.2"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.1"
      },
      {
        "model": "secure os software for linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "1.0"
      },
      {
        "model": "procurve switch 8000m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4108gl-bundle",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4108gl",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4000m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2525"
      },
      {
        "model": "procurve switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2524"
      },
      {
        "model": "procurve switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2512"
      },
      {
        "model": "procurve switch 2424m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 2400m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 1600m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "ov/sam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "3.0.1"
      },
      {
        "model": "openview network node manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.10"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.2"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.211.x"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.210.x"
      },
      {
        "model": "openview network node manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.2"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.1"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.111.x"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.110.x"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "openview network node manager nt 4.x/windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.02000"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.011.x"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.010.20"
      },
      {
        "model": "openview network node manager windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.0.23.51/4.0"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.01"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.01"
      },
      {
        "model": "openview network node manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.01"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.11"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.11"
      },
      {
        "model": "openview extensible snmp agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.0"
      },
      {
        "model": "openview emanate snmp agent solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "14.22.x"
      },
      {
        "model": "openview emanate snmp agent hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "14.211.x"
      },
      {
        "model": "openview emanate snmp agent hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "14.210.20"
      },
      {
        "model": "openview distributed management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "openview distributed management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.03"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.5"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.5"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.0"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.5"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.0"
      },
      {
        "model": "mc/serviceguard",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "jetdirect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.20.00"
      },
      {
        "model": "jetdirect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.08.00"
      },
      {
        "model": "ito/vpo/ovo unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.04"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.24"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.10"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.0"
      },
      {
        "model": "ems a.03.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "ems a.03.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "ems a.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "gzip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "gnu",
        "version": "3.1.02"
      },
      {
        "model": "services nmserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "comtek",
        "version": "3.4"
      },
      {
        "model": "associates unicenter",
        "scope": null,
        "trust": 0.3,
        "vendor": "computer",
        "version": null
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "7.1.1"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "7.1.0"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "7"
      },
      {
        "model": "openunix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "8.0"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "5.0.6"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "5.0.5"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "4.0.14"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "4.0.13"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "4.0.12"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "4.0.11"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "4.0"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.21"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.19"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.18"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.17"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.16"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.15"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.14"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.13"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.12"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.11"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.20"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.10"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.09"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.08"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.07"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.06"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.05"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.04"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.03"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1.02"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1"
      },
      {
        "model": "cacheos",
        "scope": null,
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": null
      },
      {
        "model": "web nms msp edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "web nms",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "snmp utilities",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "snmp api",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "mediation server",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "management builder",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "fault management toolkit",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "configuration management toolkit",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "cli api",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "agent toolkit java/jmx edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "agent toolkit c edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "webcache",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "3000"
      },
      {
        "model": "webcache",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "1000"
      },
      {
        "model": "switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "4900"
      },
      {
        "model": "switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "4400"
      },
      {
        "model": "switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "3300"
      },
      {
        "model": "switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "1100"
      },
      {
        "model": "ps hub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "50"
      },
      {
        "model": "ps hub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "40"
      },
      {
        "model": "dual speed hub",
        "scope": null,
        "trust": 0.3,
        "vendor": "3com",
        "version": null
      },
      {
        "model": "brocade .0d",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "2.6"
      },
      {
        "model": "ipso",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "nokia",
        "version": "3.4.2"
      },
      {
        "model": "ucd-snmp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "4.2.2"
      },
      {
        "model": "solutions router ip console",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "innerdive",
        "version": "3.3.0.407"
      },
      {
        "model": "jetdirect",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.21.00"
      },
      {
        "model": "jetdirect",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.08.32"
      },
      {
        "model": "ios 12.0 wc 2900xl-lre",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "cbos a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4700"
      },
      {
        "model": "ios 12.2 yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.7"
      },
      {
        "model": "as5850",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xk2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1000"
      },
      {
        "model": "ios 12.1aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xe2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 ca1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.1.2"
      },
      {
        "model": "ios 12.0s",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "hosting solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1(4.206)"
      },
      {
        "model": "netranger sensor",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yc2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "as5200",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vg248 analog phone gateway",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2gs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ics",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7750"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.4(8)"
      },
      {
        "model": "ios 12.0 wt6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.5.1"
      },
      {
        "model": "traffic director",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.1.0"
      },
      {
        "model": "ios 12.1 e5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 b2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 t3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3"
      },
      {
        "model": "ios 12.0 xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ya2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "as5300",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 s3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "icdn software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30002.0"
      },
      {
        "model": "cbos b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4.2"
      },
      {
        "model": "ios 11.1 cc4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 4840g",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1 aa4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "39203.0(7)"
      },
      {
        "model": "secure ids network sensor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "ios 12.2 mx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7100"
      },
      {
        "model": "cva120",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xt3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst native mode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "560"
      },
      {
        "model": "ios 12.1 ea1e",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xq",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2sa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1005"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.2.0"
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.5.015"
      },
      {
        "model": "ios 12.2 mx1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3(1.200)"
      },
      {
        "model": "bpx/igx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.3"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12000"
      },
      {
        "model": "content distribution manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4670"
      },
      {
        "model": "ap340",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10700"
      },
      {
        "model": "css11000 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1"
      },
      {
        "model": "ios 12.1 xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "distributed director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2501"
      },
      {
        "model": "ios 12.1ec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "intelligent contact manager",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3000"
      },
      {
        "model": "ios 12.1 yi1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 2948g",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 da",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.6"
      },
      {
        "model": "ios 12.1 ew",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.4(7.202)"
      },
      {
        "model": "ios 12.2 xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "local director",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2bx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 da1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1(5)xv5"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4232"
      },
      {
        "model": "ios 12.1 ec",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "user registration tool vlan policy server",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 dd3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "hosting solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(1)"
      },
      {
        "model": "ios 11.1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "igx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 t4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 8540csr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx-8240",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2dd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0st",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 w5",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7010"
      },
      {
        "model": "unity server",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst hybrid mode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "ios 12.0 wc3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3(1)"
      },
      {
        "model": "icdn software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "snmpc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.0.4"
      },
      {
        "model": "ios 12.0 st5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0w5",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2bc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ios 12.0 sl4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst network analysis module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.2"
      },
      {
        "model": "ios 12.2t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xb3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 db2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "82301.2.10"
      },
      {
        "model": "ios 12.1 ey",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 s5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "ios 12.0 xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.4"
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.5"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "590"
      },
      {
        "model": "ios 12.2s",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2"
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "82501.2.10"
      },
      {
        "model": "catalyst msm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "nsp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6400"
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.4"
      },
      {
        "model": "ios 12.1 yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "info center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.4"
      },
      {
        "model": "ios 12.0 wx5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 yc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e8",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "arrowpoint cs11000",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "secure ids host sensor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2950"
      },
      {
        "model": "ios 11.1 ct",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ubr7200",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.3"
      },
      {
        "model": "ios 12.2bc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1ia",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 8540msr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.0(1)"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1(5)xv4"
      },
      {
        "model": "ios 12.1 t12",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "microswitch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1548"
      },
      {
        "model": "ios 12.1 e12",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "ios 12.0 sx",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access registrar",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4000"
      },
      {
        "model": "ios 12.0 st",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 8510csr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xs1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bpx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea2b",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xz7",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 b4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2920"
      },
      {
        "model": "ios 12.1 ea1b",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2p",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xk3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.7"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2600"
      },
      {
        "model": "as5800",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2 p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6200"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1700"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "507"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7000"
      },
      {
        "model": "ios 12.1 e7",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5.1"
      },
      {
        "model": "ios 12.2 t1a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1(2)"
      },
      {
        "model": "ios 12.2 xa5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4.1"
      },
      {
        "model": "ios 12.1 ew1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1ca",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.053"
      },
      {
        "model": "catalyst 2948g-l3",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2900"
      },
      {
        "model": "ios 12.2 mb3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(2)"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "ios 12.2 t0a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.7"
      },
      {
        "model": "ios 12.0 wc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ap350",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 dx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 sl6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "as5400",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3500"
      },
      {
        "model": "ios 12.0 wc2b",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1400"
      },
      {
        "model": "ios 12.1 yb5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xn1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.1.1"
      },
      {
        "model": "ios 12.1 e6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3(3)"
      },
      {
        "model": "bts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10200"
      },
      {
        "model": "ios 12.0 sx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.8"
      },
      {
        "model": "ubr900",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3(2)"
      },
      {
        "model": "ios 12.2 xb4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "ios 12.0 t2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(7)"
      },
      {
        "model": "ios 12.1 xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2 sa6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "sc2200/vsc3000",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wan manager",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xm2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 aa1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xh2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0wx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6400"
      },
      {
        "model": "infocenter",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2(5)"
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "570"
      },
      {
        "model": "call manager",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xa1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 sc3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2 bc1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ex",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx-8260",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(6)"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.1.4"
      },
      {
        "model": "ios 12.1 yi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.0"
      },
      {
        "model": "ios 12.2 xj1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 bc1a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "ios 12.1 xm7",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1.6"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "ios 12.1 ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "content router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4430"
      },
      {
        "model": "catalyst supervisor module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "ap352",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7600"
      },
      {
        "model": "internet cdn content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7320"
      },
      {
        "model": "ios 12.1e",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.0(7)xv"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(3.210)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1(13)"
      },
      {
        "model": "ios 12.2da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "505"
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0.1"
      },
      {
        "model": "catalyst xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2900"
      },
      {
        "model": "netranger",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "ios 12.1 ex3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.4"
      },
      {
        "model": "ios 12.0sl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "br350",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5000"
      },
      {
        "model": "ios 12.2 xt3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "content delivery manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4650"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "ios 12.0 st3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1(5)xv"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4500"
      },
      {
        "model": "ios 12.2 xw1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 da3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "br352",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xu2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.0"
      },
      {
        "model": "ons metro edge optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15327"
      },
      {
        "model": "ios 12.2 xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ey3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "microhub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1500"
      },
      {
        "model": "ios 12.2 t",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yf4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 s4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yh3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7320"
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3"
      },
      {
        "model": "ios 12.0sc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4232-13"
      },
      {
        "model": "ios 11.0",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst msfc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "mgx-8220",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "element management framework",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3600"
      },
      {
        "model": "catalyst 4908g-l3",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wgb340",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks windows/wug",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.5"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2(5)"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "ios 12.0 s2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx-8850 r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 st4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2 gs6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "82501.2.11"
      },
      {
        "model": "ios 12.0 xf1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.5"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.1"
      },
      {
        "model": "rsfc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.3db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "building broadband service manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.1"
      },
      {
        "model": "ios 12.1 ec1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1 ia",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ws-x6624",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea2a",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 yd6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5"
      },
      {
        "model": "ios 11.1 ca2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "icdn software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "secure pix firewall",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7500"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3200"
      },
      {
        "model": "ios 12.2 xi1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "82301.2.11"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "wgb352",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cat6k nam",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "br340",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 xf5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "fasthub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4001.0"
      },
      {
        "model": "ios 12.2 xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios 12.1 ea2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2mb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rsm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0wt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "nrp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6400"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1.6"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.4"
      },
      {
        "model": "ws-x6608",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 by2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1600"
      },
      {
        "model": "ios 12.1 xz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xl4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xs?",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.9"
      },
      {
        "model": "catalyst 8510msr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xm1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2500"
      },
      {
        "model": "ios 12.2 ya1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "service expansion shelf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 s",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst msfc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6000"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.3"
      },
      {
        "model": "ios 12.0 xe1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "iad",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8110"
      },
      {
        "model": "ios 12.1 ex4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xe2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4000"
      },
      {
        "model": "ios 12.1 e9",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "ios 11.1ct",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.3(3)"
      },
      {
        "model": "ios 12.1 xp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7300"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3550"
      },
      {
        "model": "ios 12.1t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx-8850 r2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xd3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea1a",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "internet cdn content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "590"
      },
      {
        "model": "ciscoworks windows",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 aa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4.2"
      },
      {
        "model": "ios 12.2 xk2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "esr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10000"
      },
      {
        "model": "ls1010 atm switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 dc1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.7.002"
      },
      {
        "model": "content router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4450"
      },
      {
        "model": "ios 12.1 xi8",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3900"
      },
      {
        "model": "ios 11.3 db1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "800"
      },
      {
        "model": "mc3810",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 by",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "as5350",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1cc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7200"
      },
      {
        "model": "content delivery manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4630"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.4(4)"
      },
      {
        "model": "catalyst 4912g",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "intelligent contact manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "cbos ap",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4.2"
      },
      {
        "model": "ios 12.0dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2.1"
      },
      {
        "model": "ios 12.2 xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ubr10000",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(2)"
      },
      {
        "model": "ios 12.2 xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cbos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2.1"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000034"
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0013"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200202-004"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:snmp:snmp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2002-0013"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2002-0013",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": true,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2002-0013",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2002-0013",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#107186",
            "trust": 0.8,
            "value": "69.26"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#854306",
            "trust": 0.8,
            "value": "42.64"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200202-004",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULMON",
            "id": "CVE-2002-0013",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "VULMON",
        "id": "CVE-2002-0013"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000034"
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0013"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200202-004"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Vulnerabilities in the SNMPv1 request handling of a large number of SNMP implementations allow remote attackers to cause a denial of service or gain privileges via (1) GetRequest, (2) GetNextRequest, and (3) SetRequest messages, as demonstrated by the PROTOS c06-SNMPv1 test suite.  NOTE: It is highly likely that this candidate will be SPLIT into multiple candidates, one or more for each vendor.  This and other SNMP-related candidates will be updated when more accurate information is available. Multiple vendor SNMPv1 Trap handling implementations contain vulnerabilities that may allow unauthorized privileged access, denial-of-service conditions, or unstable behavior . If your site uses SNMP in any capacity, the CERT/CC encourages you to read the information provided below. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ SNMP Protocol is status and performance information MIB (Management Information Base) Protocol used to exchange Management side SNMP Managers such as managed routers, switches and printers SNMP Communicates with management network devices called agents. Because of its wide acceptance in the market, SNMP Has become the standard for SNMP protocol version1 Is SNMPv1 Is the most widely implemented. this SNMPv1 Sent from the agent to the manager in the implementation of SNMP Trap message and sent from the manager to the agent SNMP Decrypt the request message / There are problems in interpreting. If this problem is used by an attacker, the following actions may be executed. Many other programs that you implement may also be affected because of a protocol problem. On the target host SNMP If the service is running, an attacker could execute arbitrary code \u30fb If a buffer overflow attack is feasible and a very long trap message SNMP If the host on which the service is running receives, the application may go into a denial of service state The effects described above vary from application to application. For details, refer to each product.Please refer to the \u201cOverview\u201d for the impact of this vulnerability. Windows 95 is prone to a denial-of-service vulnerability.  It is possible to crash the service by transmitting to it a maliciously constructed SNMPv1 request PDU. \nThe resultant crash may be due to a buffer overflow condition.  If this is the case, attackers may be able to exploit this vulnerability to execute arbitrary code. \nMultiple vulnerabilities have been discovered in a number of SNMP implementations.  The vulnerabilities are known to exist in the process of decoding and interpreting SNMP request messages. \nAmong the possible consequences are denial of service and allowing attackers to compromise target systems.  These depend on the individual vulnerabilities in each affected product.  A general report for multiple vendors was initially published on February 12 (Bugtraq IDs 4088 and 4089), however more information is now available and a separate Bugtraq ID has been allocated for the Cisco Operating Systems and Appliances vulnerabilities. \nIt is reportedly possible for a remote attacker to create a denial of service condition by transmitting a malformed SNMP request to a vulnerable Cisco Operating System or Appliance.  The affected device may reset, or require a manual reset to regain functionality. \n\n-----BEGIN PGP SIGNED MESSAGE-----\n\nCERT Advisory CA-2002-03: Multiple Vulnerabilities in Many\nImplementations of the Simple Network Management Protocol (SNMP)\n\n   Original release date: February 12, 2002\n   Last revised: --\n   Source: CERT/CC\n\n   A complete revision history can be found at the end of this file. \n\nSystems Affected\n\n   Products  from  a  very  wide  variety of vendors may be affected. See\n   Vendor Information for details from vendors who have provided feedback\n   for this advisory. \n\n   In  addition to the vendors who provided feedback for this advisory, a\n   list  of  vendors  whom  CERT/CC contacted regarding these problems is\n   available from\n   http://www.kb.cert.org/vuls/id/854306\n   http://www.kb.cert.org/vuls/id/107186 \n\n   Many  other systems making use of SNMP may also be vulnerable but were\n   not specifically tested. \n\n   In addition to this advisory, we also have an FAQ available at\n   http://www.cert.org/tech_tips/snmp_faq.html\n\nI. \n   Version  1  of  the  protocol  (SNMPv1)  defines several types of SNMP\n   messages  that  are  used  to  request  information  or  configuration\n   changes,  respond  to  requests,  enumerate  SNMP  objects,  and  send\n   unsolicited  alerts.  The  Oulu  University  Secure  Programming Group\n   (OUSPG,  http://www.ee.oulu.fi/research/ouspg/)  has reported numerous\n   vulnerabilities in SNMPv1 implementations from many different vendors. \n   More information about SNMP and OUSPG can be found in Appendix C\n\n   OUSPG\u0027s  research  focused  on  the  manner in which SNMPv1 agents and\n   managers  handle  request  and  trap  messages. A trap message\n     may  indicate  a warning or error condition or otherwise notify the\n     manager about the agent\u0027s state. Request\n     messages  might be issued to obtain information from an agent or to\n     instruct  the  agent to configure the host device. \n\n   Vulnerabilities  in  the  decoding  and  subsequent processing of SNMP\n   messages  by  both managers and agents may result in denial-of-service\n   conditions,  format string vulnerabilities, and buffer overflows. Some\n   vulnerabilities  do  not  require  the SNMP message to use the correct\n   SNMP community string. \n\n   These   vulnerabilities   have   been  assigned  the  CVE  identifiers\n   CAN-2002-0012 and CAN-2002-0013, respectively. \n\nII. \n\nIII. Solution\n\n   Note  that  many  of  the  mitigation steps recommended below may have\n   significant  impact on your everyday network operations and/or network\n   architecture.  Ensure  that  any  changes  made based on the following\n   recommendations  will  not  unacceptably  affect  your ongoing network\n   operations capability. \n\nApply a patch from your vendor\n\n   Appendix A contains information provided by vendors for this advisory. \n   Please  consult this appendix to determine if you need to contact your\n   vendor directly. \n\nDisable the SNMP service\n\n   As  a  general  rule,  the CERT/CC recommends disabling any service or\n   capability   that   is   not   explicitly  required,  including  SNMP. \n   Unfortunately,  some  of  the  affected  products exhibited unexpected\n   behavior  or  denial  of  service conditions when exposed to the OUSPG\n   test  suite  even  if  SNMP was not enabled. In these cases, disabling\n   SNMP should be used in conjunction with the filtering practices listed\n   below to provide additional protection. \n\nIngress filtering\n\n   As a temporary measure, it may be possible to limit the scope of these\n   vulnerabilities  by  blocking  access  to SNMP services at the network\n   perimeter. \n\n   Ingress  filtering  manages the flow of traffic as it enters a network\n   under  your  administrative  control.  Servers  are typically the only\n   machines that need to accept inbound traffic from the public Internet. \n   In  the  network usage policy of many sites, there are few reasons for\n   external hosts to initiate inbound traffic to machines that provide no\n   public  services.  Thus,  ingress filtering should be performed at the\n   border   to   prohibit   externally   initiated   inbound  traffic  to\n   non-authorized  services. For SNMP, ingress filtering of the following\n   ports  can  prevent  attackers  outside of your network from impacting\n   vulnerable  devices  in  the  local  network  that  are not explicitly\n   authorized to provide public SNMP services. \n\n   snmp     161/udp     # Simple Network Management Protocol (SNMP)\n   snmp     162/udp     # SNMP system management messages\n\n   The  following  services  are  less  common,  but  may be used on some\n   affected products\n\n   snmp               161/tcp     #  Simple  Network  Management Protocol\n   (SNMP)\n   snmp               162/tcp     # SNMP system management messages\n   smux               199/tcp     # SNMP Unix Multiplexer\n   smux               199/udp     # SNMP Unix Multiplexer\n   synoptics-relay    391/tcp     # SynOptics SNMP Relay Port\n   synoptics-relay    391/udp     # SynOptics SNMP Relay Port\n   agentx             705/tcp     # AgentX\n   snmp-tcp-port     1993/tcp     # cisco SNMP TCP port\n   snmp-tcp-port     1993/udp     # cisco SNMP TCP port\n\n   As  noted  above, you should carefully consider the impact of blocking\n   services that you may be using. \n\n   It  is  important  to note that in many SNMP implementations, the SNMP\n   daemon may bind to all IP interfaces on the device. This has important\n   consequences  when  considering  appropriate packet filtering measures\n   required  to  protect  an  SNMP-enabled device. For example, even if a\n   device  disallows  SNMP  packets  directed  to the IP addresses of its\n   normal  network  interfaces, it may still be possible to exploit these\n   vulnerabilities  on that device through the use of packets directed at\n   the following IP addresses:\n     * \"all-ones\" broadcast address\n     * subnet broadcast address\n     * any  internal  loopback  addresses  (commonly  used in routers for\n       management purposes, not to be confused with the IP stack loopback\n       address 127.0.0.1)\n\n   Careful  consideration  should  be  given  to  addresses  of the types\n   mentioned  above  by  sites  planning  for packet filtering as part of\n   their mitigation strategy for these vulnerabilities. \n\n   Finally,  sites may wish to block access to the following RPC services\n   related to SNMP (listed as name, program ID, alternate names)\n\n   snmp               100122  na.snmp snmp-cmc snmp-synoptics snmp-unisys\n   snmp-utk\n   snmpv2             100138  na.snmpv2     # SNM Version 2.2.2\n   snmpXdmid          100249\n\n   Please  note  that  this workaround may not protect vulnerable devices\n   from internal attacks. \n\nFilter SNMP traffic from non-authorized internal hosts\n\n   In  many networks, only a limited number of network management systems\n   need to originate SNMP request messages. This can reduce, but not wholly eliminate, the\n   risk  from  internal attacks. However, it may have detrimental effects\n   on  network  performance  due  to  the  increased  load imposed by the\n   filtering, so careful consideration is required before implementation. \n   Similar  caveats  to  the  previous workaround regarding broadcast and\n   loopback addresses apply. \n\nChange default community strings\n\n   Most  SNMP-enabled  products  ship  with  default community strings of\n   \"public\"  for read-only access and \"private\" for read-write access. As\n   with   any   known  default  access  control  mechanism,  the  CERT/CC\n   recommends  that network administrators change these community strings\n   to  something  of  their  own  choosing.  However, even when community\n   strings  are changed from their defaults, they will still be passed in\n   plaintext and are therefore subject to packet sniffing attacks. SNMPv3\n   offers additional capabilities to ensure authentication and privacy as\n   described in RFC2574. \n\n   Because  many of the vulnerabilities identified in this advisory occur\n   before  the  community  strings are evaluated, it is important to note\n   that  performing  this  step  alone  is not sufficient to mitigate the\n   impact  of  these vulnerabilities. Nonetheless, it should be performed\n   as part of good security practice. \n\nSegregate SNMP traffic onto a separate management network\n\n   In  situations  where  blocking  or  disabling  SNMP  is not possible,\n   exposure  to  these  vulnerabilities may be limited by restricting all\n   SNMP  access  to  separate,  isolated management networks that are not\n   publicly  accessible.  Although  this would ideally involve physically\n   separate networks, that kind of separation is probably not feasible in\n   most environments. Mechanisms such as virtual LANs (VLANs) may be used\n   to  help  segregate  traffic  on  the same physical network. Note that\n   VLANs  may  not  strictly  prevent  an  attacker from exploiting these\n   vulnerabilities,  but  they may make it more difficult to initiate the\n   attacks. \n\n   Another  option  is  for  sites  to  restrict SNMP traffic to separate\n   virtual private networks (VPNs), which employ cryptographically strong\n   authentication. \n\n   Note  that  these  solutions may require extensive changes to a site\u0027s\n   network architecture. \n\nEgress filtering\n\n   Egress  filtering  manages  the flow of traffic as it leaves a network\n   under your administrative control. There is typically limited need for\n   machines providing public services to initiate outbound traffic to the\n   Internet.  In  the  case  of  SNMP  vulnerabilities,  employing egress\n   filtering on the ports listed above at your network border can prevent\n   your network from being used as a source for attacks on other sites. \n\nDisable stack execution\n\n   Disabling  executable  stacks  (on systems where this is configurable)\n   can  reduce  the  risk  of  \"stack  smashing\"  attacks  based on these\n   vulnerabilities. Although this does not provide 100 percent protection\n   against exploitation of these vulnerabilities, it makes the likelihood\n   of a successful exploit much smaller. On many UNIX systems, executable\n   stacks can be disabled by adding the following lines to /etc/system:\n\n   set noexec_user_stack = 1 set noexec_user_stack_log = 1\n\n   Note  that  this  may  go  against the SPARC and Intel ABIs and can be\n   bypassed  as required in programs with mprotect(2). For the changes to\n   take effect you will then need to reboot. \n\n   Other  operating  systems and architectures also support the disabling\n   of executable stacks either through native configuration parameters or\n   via  third-party  software.  Consult  your  vendor(s)  for  additional\n   information. \n\nShare tools and techniques\n\n   Because  dealing with these vulnerabilities to systems and networks is\n   so  complex, the CERT/CC will provide a forum where administrators can\n   share  ideas  and  techniques  that  can  be  used  to  develop proper\n   defenses.  We  have created an unmoderated mailing list for system and\n   network administrators to discuss helpful techniques and tools. \n\n   You  can  subscribe to the mailing list by sending an email message to\n   majordomo@cert.org. In the body of the message, type\n\n   subscribe snmp-forum\n\n   After you receive the confirmation message, follow the instructions in\n   the message to complete the subscription process. \n\nAppendix A. - Vendor Information\n\n   This  appendix  contains  information  provided  by  vendors  for this\n   advisory.  As  vendors  report new information to the CERT/CC, we will\n   update this section and note the changes in our revision history. If a\n   particular  vendor  is  not  listed  below, we have not received their\n   comments. \n\nAdventNet\n\n     This  is in reference to your notification regarding [VU#107186 and\n     VU#854306]  and  OUSPG#0100.   AdventNet  Inc.  has reproduced this\n     behavior  in  their  products and coded a Service Pack fix which is\n     currently   in   regression   testing   in  AdventNet  Inc.\u0027s  Q.A. \n     organization.    The  release  of  AdventNet  Inc\u0027s.  Service  Pack\n     correcting  the  behavior  outlined in VU#617947, and OUSPG#0100 is\n     scheduled  to  be  generally  available  to all of AdventNet Inc.\u0027s\n     customers by February 20, 2002. \n\nAvaya\n\n     Avaya  Inc. \n\nCacheFlow\n\n     The  purpose of this email is to advise you that CacheFlow Inc. has\n     provided a software update. Please be advised that updated versions\n     of  the  software  are  now  available  for all supported CacheFlow\n     hardware  platforms,  and may be obtained by CacheFlow customers at\n     the following URL:\n\n          http://download.cacheflow.com/\n\n   The  specific reference to the software update is contained within the\n   Release  Notes  for  CacheOS  Versions 3.1.22 Release ID 17146, 4.0.15\n   Release ID 17148, 4.1.02 Release ID 17144 and 4.0.15 Release ID 17149. \n\n   RELEASE NOTES FOR CACHEFLOW SERVER ACCELERATOR PRODUCTS:\n     * http://download.cacheflow.com/release/SA/4.0.15/relnotes.htm\n\n   RELEASE NOTES FOR CACHEFLOW CONTENT ACCELERATOR PRODUCTS:\n     * http://download.cacheflow.com/release/CA/3.1.22/relnotes.htm\n     * http://download.cacheflow.com/release/CA/4.0.15/relnotes.htm\n     * http://download.cacheflow.com/release/CA/4.1.02/relnotes.htm\n\n     * SR   1-1647517,   VI  13045:  This  update  modified  a  potential\n     vulnerability by using an SNMP test tools exploit. \n\n3Com Corporation\n\n     A  vulnerability to an SNMP packet with an invalid length community\n     string  has  been  resolved  in  the  following products. Customers\n     concerned  about  this  weakness should ensure that they upgrade to\n     the following agent versions:\n     PS Hub 40\n     2.16 is due Feb 2002\n     PS Hub 50\n     2.16 is due Feb 2002\n     Dual Speed Hub\n     2.16 is due Jan 2002\n     Switch 1100/3300\n     2.68 is available now\n     Switch 4400\n     2.02 is available now\n     Switch 4900\n     2.04 is available now\n     WebCache1000/3000\n     2.00 is due Jan 2002\n\nCaldera\n\n     Caldera   International,  Inc.  has  reproduced  faulty behavior in\n     Caldera SCO OpenServer 5, Caldera UnixWare 7, and Caldera Open UNIX\n     8.  We have coded a software fix for  supported versions of Caldera\n     UnixWare  7  and  Caldera  Open UNIX 8 that will  be available from\n     our   support   site  at  http://stage.caldera.com/support/security\n     immediately  following the publication of this CERT announcement. A\n     fix  for  supported versions of OpenServer 5 will be available at a\n     later date. \n\nCisco Systems\n\n     Cisco  Systems  is  addressing  the  vulnerabilities  identified by\n     VU#854306  and VU#107186 across its entire product line. Cisco will\n     publish    a    security   advisory   with   further   details   at\n     http://www.cisco.com/go/psirt/. \n\nCompaq Computer Corporation\n\n     x-ref: SSRT0779U SNMP\n     At  the time of writing this document, COMPAQ continues to evaluate\n     this potential problem and when new versions of SNMP are available,\n     COMPAQ  will implement solutions based on the new code. Compaq will\n     provide  notice  of  any  new  patches  as  a result of that effort\n     through  standard  patch  notification  procedures and be available\n     from your normal Compaq Services support channel. \n\nComputer Associates\n\n     Computer  Associates  has  confirmed Unicenter vulnerability to the\n     SNMP  advisory identified by CERT notification reference [VU#107186\n     \u0026   VU#854306]   and   OUSPG#0100.   We  have  produced  corrective\n     maintenance  to  address  these  vulnerabilities,  which  is in the\n     process  of publication for all applicable releases / platforms and\n     will  be  offered  through the CA Support site.  Please contact our\n     Technical    Support   organization   for   information   regarding\n     availability / applicability for your specific configuration(s). \n\nCOMTEK Services, Inc. \n\n     NMServer  for  AS/400  is  not  an SNMP master and is therefore not\n     vulnerable.  However  this  product  requires the use of the AS/400\n     SNMP  master  agent  supplied  by  IBM. \n\n     NMServer   for  OpenVMS  has  been  tested  and  has  shown  to  be\n     vulnerable.  COMTEK  Services  is  preparing  a new release of this\n     product  (version  3.5)  which will contain a fix for this problem. \n     This  new  release  is  scheduled to be available in February 2002. \n     Contact COMTEK Services for further information. \n\n     NMServer  for VOS has not as yet been tested; vulnerability of this\n     agent  is  unknown.  Contact for further information on the testing\n     schedule of the VOS product. \n\nCovalent Technologies\n\n     Covalent Technologies ERS (Enterprise Ready Server), Secure Server,\n     and  Conductor  SNMP module are not vulnerable according to testing\n     performed   in   accordance  with  CERT  recommendations.  Security\n     information for Covalent products can be found at www.covalent.net\n\nDartware, LLC\n\n     Dartware,  LLC  (www.dartware.com)  supplies  two products that use\n     SNMPv1  in  a  manager  role,  InterMapper  and SNMP Watcher.  This statement applies to all present\n     and past versions of these two software packages. \n\nDMH Software\n\n     DMH  Software  is  in  the  process of evaluating and attempting to\n     reproduce this behavior. \n     It  is  unclear at this point if our snmp-agent is sensitive to the\n     tests described above. \n     If  any  problems  will  be  discovered,  DMH  Software will code a\n     software fix. \n     The  release of DMH Software OS correcting the behavior outlined in\n     VU#854306, VU#107186, and OUSPG#0100 will be generally available to\n     all of DMH Software\u0027s customers as soon as possible. \n\nEnGarde Secure Linux\n\n     EnGarde  Secure  Linux  did  not  ship any SNMP packages in version\n     1.0.1 of our distribution, so we are not vulnerable to either bug. \n\nFreeBSD\n\n     FreeBSD  does  not  include any SNMP software by default, and so is\n     not vulnerable.  However, the FreeBSD Ports Collection contains the\n     UCD-SNMP   /   NET-SNMP   package.    Package   versions  prior  to\n     ucd-snmp-4.2.3  are  vulnerable.   The upcoming FreeBSD 4.5 release\n     will  ship  the  corrected  version  of  the  UCD-SNMP  /  NET-SNMP\n     package.   In  addition,  the  corrected version of the packages is\n     available from the FreeBSD mirrors. \n\n     FreeBSD   has   issued  the  following  FreeBSD  Security  Advisory\n     regarding the UCD-SNMP / NET-SNMP package:\n     ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:09. \n     snmp.asc. \n\nHewlett-Packard Company\n\n     SUMMARY - known vulnerable:\n     ========================================\n     hp procurve switch 2524\n     NNM  (Network Node Manager)\n     JetDirect Firmware (Older versions only)\n     HP-UX Systems running snmpd or OPENVIEW\n     MC/ServiceGuard\n     EMS\n     Still under investigation:\n     SNMP/iX (MPE/iX)\n     ========================================\n     _________________________________________________________\n     ---------------------------------------------------------\n     hp procurve switch 2524 \n     ---------------------------------------------------------\n     hp procurve switch 2525 (product J4813A) is vulnerable to some\n     issues, patches in process. Watch for the associated HP\n     Security Bulletin. \n     ---------------------------------------------------------\n     NNM  (Network Node Manager)\n     ---------------------------------------------------------\n     Some problems were found in NNM product were related to\n     trap handling. Patches in process. Watch for the\n     associated HP Security Bulletin. \n     ---------------------------------------------------------\n     JetDirect Firmware (Older versions only)\n     ---------------------------------------------------------\n     ONLY some older versions of JetDirect Firmware are\n     vulnerable to some of the issues.  The older firmware\n     can be upgraded in most cases, see list below. \n     JetDirect Firmware Version    State\n     ==========================    =====\n        X.08.32 and higher     NOT Vulnerable\n        X.21.00 and higher     NOT Vulnerable\n     JetDirect Product Numbers that can be freely\n     upgraded to X.08.32 or X.21.00 or higher firmware. \n     EIO (Peripherals Laserjet 4000, 5000, 8000, etc...)\n     J3110A 10T\n     J3111A 10T/10B2/LocalTalk\n     J3112A Token Ring (discontinued)\n     J3113A 10/100 (discontinued)\n     J4169A 10/100\n     J4167A Token Ring\n     MIO (Peripherals LaserJet 4, 4si, 5si, etc...)\n     J2550A/B 10T (discontinued)\n     J2552A/B 10T/10Base2/LocalTalk (discontinued)\n     J2555A/B Token Ring (discontinued)\n     J4100A 10/100\n     J4105A Token Ring\n     J4106A 10T\n     External Print Servers\n     J2591A EX+ (discontinued)\n     J2593A EX+3 10T/10B2 (discontinued)\n     J2594A EX+3 Token Ring (discontinued)\n     J3263A 300X 10/100\n     J3264A 500X Token Ring\n     J3265A 500X 10/100\n     ----------------------------------------------------------\n     HP-UX Systems running snmpd or OPENVIEW\n     ----------------------------------------------------------\n     The following patches are available now:\n       PHSS_26137 s700_800 10.20 OV EMANATE14.2 Agent Consolidated Patch\n       PHSS_26138 s700_800 11.X  OV EMANATE14.2 Agent Consolidated Patch\n       PSOV_03087 EMANATE Release 14.2 Solaris 2.X  Agent Consolidated\n     Patch\n     All three patches are available from:\n     http://support.openview.hp.com/cpe/patches/\n     In addition PHSS_26137 and PHSS_26138 will soon be available from:\n     http://itrc.hp.com\n     ================================================================\n     NOTE: The patches are labeled OV(Open View). However, the patches\n     are also applicable to systems that are not running Open View. \n     =================================================================\n     Any   HP-UX  10.X  or  11.X  system  running  snmpd  or  snmpdm  is\n     vulnerable. \n     To determine if your HP-UX system has snmpd or snmpdm installed:\n       swlist -l file | grep snmpd\n     If a patch is not available for your platform or you cannot install\n     an  available  patch,  snmpd and snmpdm can be disabled by removing\n     their\n     entries  from  /etc/services  and  removing the execute permissions\n     from\n     /usr/sbin/snmpd and /usr/sbin/snmpdm. \n     ----------------------------------------------------------------\n     Investigation completed, systems vulnerable. \n     ----------------------------------------------------------------\n     MC/ServiceGuard\n     Event Monitoring System  (EMS)\n     ----------------------------------------------------------------\n       Still under investigation:\n     ----------------------------------------------------------------\n     SNMP/iX (MPE/iX)\n\nHirschmann Electronics GmbH \u0026 Co. KG\n\n     Hirschmann  Electronics  GmbH  \u0026  Co.  KG supplies a broad range of\n     networking  products,  some  of  which  are  affected  by  the SNMP\n     vulnerabilities  identified by CERT Coordination Center. Hirschmann customers may contact our Competence\n     Center (phone +49-7127-14-1538, email:\n     ans-support@nt.hirschmann.de)     for    additional    information,\n     especially  regarding  availability  of  latest  firmware  releases\n     addressing the SNMP vulnerabilities. \n\nIBM Corporation\n\n     Based  upon  the  results  of  running  the  test  suites  we  have\n     determined  that  our  version  of  SNMP  shipped  with  AIX is NOT\n     vulnerable. \n\nInnerdive Solutions, LLC\n\n     Innerdive Solutions, LLC has two SNMP based products:\n     1. The \"SNMP MIB Scout\"\n     (http://www.innerdive.com/products/mibscout/)\n     2. The \"Router IP Console\" (http://www.innerdive.com/products/ric/)\n     The \"SNMP MIB Scout\" is not vulnerable to either bug. \n     The \"Router IP Console\" releases prior to 3.3.0.407 are vulnerable. \n     The release of \"Router IP Console\" correcting the behavior outlined\n     in  OUSPG#0100  is  3.3.0.407 and is already available on our site. \n     Also,  we  will  notify all our customers about this new release no\n     later than March 5, 2002. \n\nJuniper Networks\n\n     This  is  in reference to your notification regarding CAN-2002-0012\n     and  CAN-2002-0013.   Juniper Networks has reproduced this behavior\n     and coded a software fix.  The fix will be included in all releases\n     of  JUNOS Internet software built after January 5, 2002.  Customers\n     with  current  support contracts can download new software with the\n     fix from Juniper\u0027s web site at www.juniper.net. \n     Note: The behavior described in CAN-2002-0012 and CAN-2002-0013 can\n     only  be  reproduced  in JUNOS Internet software if certain tracing\n     options  are  enabled.   These options are generally not enabled in\n     production routers. \n\nLantronix, Inc. \n\n     Lantronix  is  committed  to  resolving  security  issues  with our\n     products.  The SNMP security bug you reported has been fixed in LRS\n     firmware version B1.3/611(020123). \n\nLotus Development Corporation\n\n     Lotus    Software   evaluated   the   Lotus   Domino   Server   for\n     vulnerabilities using the test suite materials provided by OUSPG. \n     This  problem  does  not affect default installations of the Domino\n     Server.   However,  SNMP  agents  can  be  installed from the CD to\n     provide  SNMP  services for the Domino Server (these are located in\n     the   /apps/sysmgmt/agents   directory).    The  optional  platform\n     specific  master  and  encapsulator  agents included with the Lotus\n     Domino  SNMP  Agents  for  HP-UX  and Solaris have been found to be\n     vulnerable.  For  those  platforms,  customers  should  upgrade  to\n     version  R5.0.1  a  of  the Lotus Domino SNMP Agents, available for\n     download  from the Lotus Knowledge Base on the IBM Support Web Site\n     (http://www.ibm.com/software/lotus/support/).   Please   refer   to\n     Document  #191059,  \"Lotus Domino SNMP Agents R5.0.1a\", also in the\n     Lotus Knowledge Base, for more details. \n\nLOGEC Systems Inc\n\n     The  products  from  LOGEC  Systems are exposed to SNMP only via HP\n     OpenView.  We  do  not have an implementation of SNMP ourselves. As\n     such,  there is nothing in our products that would be an issue with\n     this alert. \n\nLucent\n\n     Lucent is aware of reports that there is a vulnerability in certain\n     implementations  of  the  SNMP (Simple Network Management Protocol)\n     code  that  is  used in data switches and other hardware throughout\n     the telecom industry. \n     As soon as we were notified by CERT, we began assessing our product\n     portfolio  and  notifying  customers  with  products  that might be\n     affected. \n     Our  5ESS  switch  and  most  of  our  optical  portfolio  were not\n     affected.   Our  core  and  edge  ATM switches and most of our edge\n     access  products  are  affected, but we have developed, tested, and\n     deployed  fixes for many of those products to our customers. \n     We consider the security and reliability of our customers\u0027 networks\n     to  be  one  of  our  critical  measures  of success. We take every\n     reasonable measure to ensure their satisfaction. \n     In  addition,  we  are  working  with  customers on ways to further\n     enhance the security they have in place today. \n\nMarconi\n\n     Marconi  supplies  a  broad range of telecommunications and related\n     products,  some  of  which are affected by the SNMP vulnerabilities\n     identified  here. Those\n     Marconi   customers   with  support  entitlement  may  contact  the\n     appropriate   Technical  Assistance  Center  (TAC)  for  additional\n     information.  Those not under support entitlement may contact their\n     sales representative. \n\nMicrosoft Corporation\n\n     The  Microsoft  Security Reponse [sic] Center has investigated this\n     issue, and provides the following information.  The  SNMP v1 service is not installed or running by\n     default on any version of Windows. A patch is underway to eliminate\n     the  vulnerability.  In  the  meantime,  we recommend that affected\n     customers disable the SNMP v1 service. \n\n     Details:\n     An  SNMP  v1 service ships on the CDs for Windows 95, 98, and 98SE. \n     It  is  not  installed  or  running  by  default  on  any  of these\n     platforms.  An SNMP v1 is NOT provided for Windows ME.  However, it\n     is  possible  that  Windows  98  machines  which  had  the  service\n     installed  and  were  upgraded would still have the service.  Since\n     SNMP  is  not  supported for WinME, customers in this situation are\n     urged to remove the SNMP service. \n     An  SNMP  v1  service  is  available  on  Windows NT 4.0 (including\n     Terminal  Server  Edition) and Windows 2000 but is not installed or\n     running  by  default  on any of these platforms.Windows XP does not\n     ship with an SNMP v1 service. \n\n     Remediation:\n     A  patch  is  underway  for  the  affected  platforms,  and will be\n     released  shortly.  In  the  meantime,  Microsoft  recommends  that\n     customers  who  have  the  SNMP  v1  service  running disable it to\n     protect their systems. Following are instruction for doing this:\n\n     Windows 95, 98 and 98SE:\n     1. In Control Panel, double-click Network. \n     2. On  the  Configuration  tab,  select Microsoft SNMP Agent from the\n        list of installed components. \n     3. Click Remove\n\n     Check the following keys and confirm that snmp.exe is not listed. \n     HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunSer\n     vices\n     HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n \n     For Windows XP:\n     1. Right-click on My Computer and select Manage\n     2. Click on Services and Applications, then on Services\n     3. Location  SNMP  on  the list of services, then select it and click\n        Stop. \n     4. Select Startup, and click Disabled. \n     5. Click  OK  to  close  the  dialoge  [sic], then close the Computer\n        Management window. \n   \n     For Windows NT 4.0 (including Terminal Server Edition):\n     1. Select Start, then Settings. \n     2. Select Control Panel, then click on the Services Icon\n     3. Locate  SNMP  on  the  list  of services, then select it and click\n        Stop. \n     4. Select Startup, and click Disabled. \n     5. Click OK to close the dialoge [sic], then close Control Panel\n\n     Windows 2000:\n     1. Right-click on My Computer and select Manage\n     2. Click on Services and Applications, then on Services\n     3. Location  SNMP  on  the list of services, then select it and click\n        Stop. \n     4. Select Startup, and click Disabled. \n     5. Click  OK  to  close  the  dialoge  [sic], then close the Computer\n        Management window. \n\nMultinet\n\n     MultiNet  and  TCPware customers should contact Process Software to\n     check  for  the availability of patches for this issue. A couple of\n     minor  problems were found and fixed, but there is no security risk\n     related to the SNMP code included with either product. \n\nNetaphor\n\n     NETAPHOR  SOFTWARE INC. is the creator of Cyberons for Java -- SNMP\n     Manager  Toolkit  and Cyberons for Java -- NMS Application Toolkit,\n     two   Java  based  products  that  may  be  affected  by  the  SNMP\n     vulnerabilities  identified  here.  The  manner  in  which they are\n     affected  and the actions required (if any) to avoid being impacted\n     by  exploitation  of  these  vulnerabilities,  may  be  obtained by\n     contacting  Netaphor  via email at info@netaphor.com Customers with\n     annual support may contact support@netaphor.com directly. Those not\n     under    support    entitlement   may   contact   Netaphor   sales:\n     sales@netaphor.com or (949) 470 7955 in USA. \n\nNetBSD\n\n     NetBSD does not ship with any SNMP tools in our \u0027base\u0027 releases. We\n     do  provide  optional  packages  which  provide various support for\n     SNMP.  These  packages  are  not installed by default, nor are they\n     currently  provided  as  an  install option by the operating system\n     installation tools. A system administrator/end-user has to manually\n     install this with our package management tools. These SNMP packages\n     include:\n          + netsaint-plugin-snmp-1.2.8.4  (SNMP  monitoring  plug-in  for\n            netsaint)\n          + p5-Net-SNMP-3.60 (perl5 module for SNMP queries)\n          + p5-SNMP-3.1.0  (Perl5  module for interfacing to the UCD SNMP\n            library\n          + p5-SNMP_Session-0.83   (perl5  module  providing  rudimentary\n            access to remote SNMP agents)\n          + ucd-snmp-4.2.1  (Extensible  SNMP  implementation) (conflicts\n            with ucd-snmp-4.1.2)\n          + ucd-snmp-4.1.2  (Extensible  SNMP  implementation) (conflicts\n            with ucd-snmp-4.2.1)\n\n     We    do   provide   a   software   monitoring   mechanism   called\n     \u0027audit-packages\u0027,  which allows us to highlight if a package with a\n     range  of  versions  has  a potential vulnerability, and recommends\n     that the end-user upgrade the packages in question. \n\nNetscape Communications Corporation\n\n     Netscape  continues  to be committed to maintaining a high level of\n     quality  in  our  software  and  service  offerings.  Part  of this\n     commitment  includes  prompt response to security issues discovered\n     by organizations such as the CERT Coordination Center. \n     According  to a recent CERT/CC advisory, The Oulu University Secure\n     Programming  Group (OUSPG) has reported numerous vulnerabilities in\n     multiple  vendor  SNMPv1 implementations. \n     We  have  carefully  examined the reported findings, performing the\n     tests  suggested  by the OUSPG to determine whether Netscape server\n     products  were  subject to these vulnerabilities. It was determined\n     that several products fell into this category. As a result, we have\n     created  fixes  which will resolve the issues, and these fixes will\n     appear  in  future  releases  of  our  product  line. To Netscape\u0027s\n     knowledge,  there  are  no known instances of these vulnerabilities\n     being exploited and no customers have been affected to date. \n     When such security warnings are issued, Netscape has committed to -\n     and will continue to commit to - resolving these issues in a prompt\n     and timely fashion, ensuring that our customers receive products of\n     the highest quality and security. \n\nNET-SNMP\n\n     All  ucd-snmp  version  prior  to  4.2.2  are  susceptible  to this\n     vulnerability  and  users  of  versions  prior to version 4.2.2 are\n     encouraged   to   upgrade   their  software  as  soon  as  possible\n     (http://www.net-snmp.org/download/).  Version  4.2.2 and higher are\n     not susceptible. \n\nNetwork Associates\n\n     PGP is not affected, impacted, or otherwise related to this VU#. \n\nNetwork Computing Technologies\n\n     Network   Computing   Technologies  has  reviewed  the  information\n     regarding  SNMP  vulnerabilities and is currently investigating the\n     impact to our products. \n\nNokia\n\n     This  vulnerability  is  known  to affect IPSO versions 3.1.3, 3.3,\n     3.3.1,  3.4,  and  3.4.1.   Patches  are  currently  available  for\n     versions  3.3,  3.3.1,  3.4  and  3.4.1 for download from the Nokia\n     website.   In  addition,  version  3.4.2  shipped  with  the  patch\n     incorporated,  and the necessary fix will be included in all future\n     releases of IPSO. \n     We  recommend customers install the patch immediately or follow the\n     recommended precautions below to avoid any potential exploit. \n     If you are not using SNMP services, including Traps, simply disable\n     the   SNMP   daemon   to   completely   eliminate   the   potential\n     vulnerability. \n     If   you  are  using  only  SNMP  Traps  and  running  Check  Point\n     FireWall-1,  create  a  firewall  policy  to disallow incoming SNMP\n     messages on all appropriate interfaces. Traps will continue to work\n     normally. \n\nNortel Networks\n\n     The  CERT Coordination Center has issued a broad based alert to the\n     technology industry, including Nortel Networks, regarding potential\n     security   vulnerabilities   identified   in   the  Simple  Network\n     Management  Protocol  (SNMP),  a  common  networking  standard. The\n     company   is   working   with  CERT  and  other  network  equipment\n     manufacturers, the U.S. Government, service providers, and software\n     suppliers to assess and address this issue. \n\nNovell\n\n     Novell ships SNMP.NLM and SNMPLOG.NLM with NetWare 4.x, NetWare 5.x\n     and  6.0  systems. The SNMP and SNMPLOG vulnerabilities detected on\n     NetWare  are  fixed and will be available through NetWare 6 Support\n     Pack 1 \u0026 NetWare 5.1 Support Pack 4. Support packs are available at\n     http://support.novell.com/tools/csp/\n\nOpenBSD\n\n     OpenBSD does not ship SNMP code. \n\nQualcomm\n\n     WorldMail  does  not  support SNMP by default, so customers who run\n     unmodified installations are not vulnerable. \n\nRedback Networks, Inc. \n\n     Redback  Networks,  Inc.  has  identified that the vulnerability in\n     question  affects  certain versions of AOS software on the SMS 500,\n     SMS  1800,  and  SMS 10000 platforms, and is taking the appropriate\n     steps necessary to correct the issue. \n\nRed Hat\n\n     RedHat has released a security advisiory [sic] at\n     http://www.redhat.com/support/errata/RHSA-2001-163.html\n     with  updated  versions  of  the ucd-snmp package for all supported\n     releases and architectures. For more information or to download the\n     update please visit this page. \n\nSGI\n\n     SGI  acknowledges  the SNMP vulnerabilities reported by CERT and is\n     currently  investigating. \n     For  the  protection  of  all our customers, SGI does not disclose,\n     discuss  or  confirm vulnerabilities until a full investigation has\n     occurred  and  any  necessary  patch(es)  or  release  streams  are\n     available  for all vulnerable and supported IRIX operating systems. \n     Until SGI has more definitive information to provide, customers are\n     encouraged  to  assume  all security vulnerabilities as exploitable\n     and  take  appropriate  steps  according  to  local  site  security\n     policies   and   requirements.   As   further  information  becomes\n     available,  additional advisories will be issued via the normal SGI\n     security  information  distribution  methods  including the wiretap\n     mailing list on http://www.sgi.com/support/security/. \n\nSNMP Research International\n\n     SNMP  Research  has  made  the following vendor statement. They are\n     likely  to  revise  and  expand  the  statement as the date for the\n     public vulnerability announcement draws nearer.   Users  maintaining\n     earlier  releases should update to the current release if they have\n     not  already  done  so. Other Stonesoft\u0027s products are\n     still   under   investigation. \n\n     Sun\u0027s  SNMP  product,  Solstice  Enterprise Agents (SEA), described\n     here:\n     http://www.sun.com/solstice/products/ent.agents/\n     is  affected  by VU#854306 but not VU#107186. More specifically the\n     main  agent  of  SEA, snmpdx(1M), is affected on Solaris 2.6, 7, 8. \n     Sun  is  currently  generating  patches  for this issue and will be\n     releasing  a  Sun Security Bulletin once the patches are available. \n     The bulletin will be available from:\n     http://sunsolve.sun.com/security.  Sun  patches are available from:\n     http://sunsolve.sun.com/securitypatch. \n\nSymantec Corporation\n\n     Symantec Corporation has investigated the SNMP issues identified by\n     the  OUSPG test suite and determined that Symantec products are not\n     susceptable [sic] to these issues. \n\nTANDBERG\n\n     Tandberg  have  run  all  the  testcases found the PROTOS test-suie\n     [sic], c06snmpv1:\n     1. c06-snmpv1-trap-enc-pr1.jar\n     2. c06-snmpv1-treq-app-pr1.jar\n     3. c06-snmpv1-trap-enc-pr1.jar\n     4. c06-snmpv1-req-app-pr1.jar\n     The  tests  were  run with standard delay time between the requests\n     (100ms),  but  also  with  a delay of 1ms. The tests applies to all\n     TANDBERG  products (T500, T880, T1000, T2500, T6000 and T8000). The\n     software  tested  on these products were B4.0 (our latest software)\n     and no problems were found when running the test suite. \n\nAppendix B. - References\n         1. http://www.ee.oulu.fi/research/ouspg/protos/\n         2. http://www.kb.cert.org/vuls/id/854306\n         3. http://www.kb.cert.org/vuls/id/107186\n         4. http://www.cert.org/tech_tips/denial_of_service.html\n         5. http://www.ietf.org/rfc/rfc1067.txt\n         6. http://www.ietf.org/rfc/rfc1089.txt\n         7. http://www.ietf.org/rfc/rfc1140.txt\n         8. http://www.ietf.org/rfc/rfc1155.txt\n         9. http://www.ietf.org/rfc/rfc1156.txt\n        10. http://www.ietf.org/rfc/rfc1215.txt\n        11. http://www.ietf.org/rfc/rfc1270.txt\n        12. http://www.ietf.org/rfc/rfc1352.txt\n\nAppendix C. - Background Information\n\n     Background Information on the OUSPG\n\n       OUSPG  is an academic research group located at Oulu University in\n       Finland.  The  purpose  of this research group is to test software\n       for vulnerabilities. \n       History  has  shown  that  the  techniques  used by the OUSPG have\n       discovered a large number of previously undetected problems in the\n       products  and  protocols  they  have  tested.  In  2001, the OUSPG\n       produced a comprehensive test suite for evaluating implementations\n       of  the  Lightweight  Directory  Access Protocol (LDAP). This test\n       suite  was  developed with the strategy of abusing the protocol in\n       unsupported  and  unexpected  ways,  and  it was very effective in\n       uncovering  a  wide  variety  of  vulnerabilities  across  several\n       products.  This approach can reveal vulnerabilities that would not\n       manifest themselves under normal conditions. \n       After  completing  its  work  on  LDAP,  OUSPG  moved its focus to\n       SNMPv1.  As  with  LDAP,  they designed a custom test suite, began\n       testing   a   selection   of  products,  and  found  a  number  of\n       vulnerabilities.  Because  OUSPG\u0027s  work  on  LDAP  was similar in\n       procedure  to its current work on SNMP, you may wish to review the\n       LDAP  Test  Suite  and  CERT  Advisory  CA-2001-18, which outlined\n       results of application of the test suite. \n       In order to test the security of protocols like SNMPv1, the PROTOS\n       project  presents  a  server with a wide variety of sample packets\n       containing  unexpected  values  or  illegally formatted data. As a\n       member of the PROTOS project consortium, the OUSPG used the PROTOS\n       c06-snmpv1  test  suite  to  study  several implementations of the\n       SNMPv1  protocol. Software and\n       firmware products designed for networks often make use of the SNMP\n       protocol.  SNMP  runs  on  a  multitude  of  devices and operating\n       systems, including, but not limited to,\n          + Core  Network  Devices (Routers, Switches, Hubs, Bridges, and\n            Wireless Network Access Points)\n          + Operating Systems\n          + Consumer  Broadband  Network  Devices  (Cable  Modems and DSL\n            Modems)\n          + Consumer Electronic Devices (Cameras and Image Scanners)\n          + Networked   Office  Equipment  (Printers,  Copiers,  and  FAX\n            Machines)\n          + Network and Systems Management/Diagnostic Frameworks (Network\n            Sniffers and Network Analyzers)\n          + Uninterruptible Power Supplies (UPS)\n          + Networked Medical Equipment (Imaging Units and Oscilloscopes)\n          + Manufacturing and Processing Equipment\n       The  SNMP  protocol  is  formally defined in RFC1157. Quoting from\n       that RFC:\n\n                Implicit  in the SNMP architectural model is a collection\n                of  network  management  stations  and  network elements. \n                Network    management    stations    execute   management\n                applications  which monitor and control network elements. \n                Network  elements  are  devices  such as hosts, gateways,\n                terminal  servers,  and  the  like, which have management\n                agents  responsible for performing the network management\n                functions  requested  by the network management stations. \n\n       Additionally,   SNMP  is  discussed  in  a  number  of  other  RFC\n       documents:\n          + RFC 3000 Internet Official Protocol Standards\n          + RFC 1212 Concise MIB Definitions\n          + RFC  1213  Management Information Base for Network Management\n            of TCP/IP-based Internets: MIB-II\n          + RFC  1215  A  Convention  for Defining Traps for use with the\n            SNMP\n          + RFC 1270 SNMP Communications Services\n          + RFC  2570  Introduction to Version 3 of the Internet-standard\n            Network Management Framework\n          + RFC  2571  An  Architecture  for  Describing  SNMP Management\n            Frameworks\n          + RFC  2572  Message  Processing and Dispatching for the Simple\n            Network Management Protocol (SNMP)\n          + RFC 2573 SNMP Applications\n          + RFC 2574 User-based Security Model (USM) for version 3 of the\n            Simple Network Management Protocol (SNMPv3)\n          + RFC  2575  View-based  Access  Control  Model  (VACM) for the\n            Simple Network Management Protocol (SNMP)\n          + RFC  2576  Coexistence  between  Version  1,  Version  2, and\n            Version   3   of  the  Internet-standard  Network  Management\n            Framework\n         _____________________________________________________________\n\n       The  CERT  Coordination  Center  thanks the Oulu University Secure\n       Programming  Group  for reporting these vulnerabilities to us, for\n       providing  detailed  technical  analyses,  and for assisting us in\n       preparing  this  advisory.  We also thank Steven M. Bellovin (AT\u0026T\n       Labs  --  Research),  Wes Hardaker (Net-SNMP), Steve Moulton (SNMP\n       Research),  Tom Reddington (Bell Labs), Mike Duckett (Bell South),\n       Rob   Thomas,  Blue  Boar  (Thievco),  and  the  many  others  who\n       contributed to this document. \n         _____________________________________________________________\n\n       Feedback  on  this document can be directed to the authors, Ian A. \n       Finlay, Shawn V. Hernan, Jason A. Rafail, Chad Dougherty, Allen D. \n       Householder, Marty Lindner, and Art Manion. \n       __________________________________________________________________\n\n       This document is available from:\n       http://www.cert.org/advisories/CA-2002-03.html\n       __________________________________________________________________\n\n       CERT/CC Contact Information\n\n        Email: cert@cert.org\n                Phone: +1 412-268-7090 (24-hour hotline)\n                Fax: +1 412-268-6989\n                Postal address:\n                CERT Coordination Center\n                Software Engineering Institute\n                Carnegie Mellon University\n                Pittsburgh PA 15213-3890\n                U.S.A. \n\n       CERT/CC  personnel  answer  the  hotline  08:00-17:00 EST(GMT-5) /\n       EDT(GMT-4) Monday through Friday; they are on call for emergencies\n       during other hours, on U.S. holidays, and on weekends. \n       \n       Using encryption\n       We  strongly  urge  you  to  encrypt sensitive information sent by\n       email. Our public PGP key is available from\n        http://www.cert.org/CERT_PGP.key\n       If  you  prefer  to use DES, please call the CERT hotline for more\n       information. \n       \n       Getting  security information\n       CERT publications and other security information are available\n       from our web site\n        http://www.cert.org/\n       To   subscribe  to  the  CERT  mailing  list  for  advisories  and\n       bulletins, send email to majordomo@cert.org. Please include in the\n       body of your message\n       \n         subscribe cert-advisory\n       \n       * \"CERT\" and \"CERT Coordination Center\" are registered in the U.S. \n       Patent and Trademark Office. \n       __________________________________________________________________\n\n       NO WARRANTY\n       Any  material  furnished  by  Carnegie  Mellon  University and the\n       Software  Engineering  Institute is furnished on an \"as is\" basis. \n       Carnegie Mellon University makes no warranties of any kind, either\n       expressed  or  implied as to any matter including, but not limited\n       to,   warranty   of   fitness   for   a   particular   purpose  or\n       merchantability,  exclusivity  or results obtained from use of the\n       material. Carnegie Mellon University does not make any warranty of\n       any  kind  with  respect  to  freedom  from  patent, trademark, or\n       copyright infringement. \n         _____________________________________________________________\n\n       Conditions for use, disclaimers, and sponsorship information\n       Copyright 2002 Carnegie Mellon University. \n\nRevision History\n\n       February 12, 2002: Initial release\n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 6.5.8\n\niQCVAwUBPGltxKCVPMXQI2HJAQGVeAQAuHtxGBsmU5HI6PtqhpZ1rkpV+Cq3ChIU\nR1FUz4Zi2vzklH8jdXd10KqwZAPhXTPazeguhRyLVSUprMlSKqcXg3BCkH/y4WAl\nQUZ1VnQXMnMrxIJO1fv0WW0pcyM4W0iQBl0kCIlawPcjCGVniOCOr+4CE0f923wr\nuZiMJ5f2SEo=\n=h42e\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2002-0013"
      },
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000034"
      },
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      },
      {
        "db": "VULMON",
        "id": "CVE-2002-0013"
      },
      {
        "db": "PACKETSTORM",
        "id": "25758"
      }
    ],
    "trust": 4.59
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=21296",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2002-0013"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#854306",
        "trust": 4.0
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0013",
        "trust": 3.4
      },
      {
        "db": "BID",
        "id": "4132",
        "trust": 1.9
      },
      {
        "db": "BID",
        "id": "4732",
        "trust": 1.9
      },
      {
        "db": "BID",
        "id": "4089",
        "trust": 1.9
      },
      {
        "db": "BID",
        "id": "4088",
        "trust": 1.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#107186",
        "trust": 1.5
      },
      {
        "db": "XF",
        "id": "8176",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000034",
        "trust": 0.8
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:87",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:298",
        "trust": 0.6
      },
      {
        "db": "ISS",
        "id": "20020212 PROTOS REMOTE SNMP ATTACK TOOL",
        "trust": 0.6
      },
      {
        "db": "MS",
        "id": "MS02-006",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2001:163",
        "trust": 0.6
      },
      {
        "db": "SUNALERT",
        "id": "57404",
        "trust": 0.6
      },
      {
        "db": "CERT/CC",
        "id": "CA-2002-03",
        "trust": 0.6
      },
      {
        "db": "SGI",
        "id": "20020201-01-A",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200202-004",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "89608",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "89661",
        "trust": 0.3
      },
      {
        "db": "EXPLOIT-DB",
        "id": "21296",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2002-0013",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "25758",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "VULMON",
        "id": "CVE-2002-0013"
      },
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000034"
      },
      {
        "db": "PACKETSTORM",
        "id": "25758"
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0013"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200202-004"
      }
    ]
  },
  "id": "VAR-200202-0007",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.42828385666666663
  },
  "last_update_date": "2023-12-18T12:47:42.158000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HPSBUX00184",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00964944"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.ibm.com/jp/"
      },
      {
        "title": "MS02-006",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms02-006.mspx"
      },
      {
        "title": "RHSA-2001:163",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2001-163.html"
      },
      {
        "title": "#00215",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00215-1"
      },
      {
        "title": "#00215",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00215-3"
      },
      {
        "title": "MS02-006",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms02-006.mspx"
      },
      {
        "title": "RHSA-2001:163",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2001-163j.html"
      },
      {
        "title": "Cisco: Malformed SNMP Message-Handling Vulnerabilities for Cisco Non-IOS Products",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20020211-snmp-msgs-non-ios"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2002-0013"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000034"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000034"
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0013"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.8,
        "url": "http://www.cert.org/advisories/ca-2002-03.html"
      },
      {
        "trust": 3.3,
        "url": "http://www.kb.cert.org/vuls/id/854306"
      },
      {
        "trust": 2.3,
        "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/index.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2001-163.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.ee.oulu.fi/research/ouspg/protos/"
      },
      {
        "trust": 1.7,
        "url": "http://www.cert.org/tech_tips/denial_of_service.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.ietf.org/rfc/rfc1215.txt"
      },
      {
        "trust": 1.7,
        "url": "http://www.ietf.org/rfc/rfc1270.txt"
      },
      {
        "trust": 1.7,
        "url": "http://www.iss.net/security_center/alerts/advise110.php"
      },
      {
        "trust": 1.7,
        "url": "ftp://patches.sgi.com/support/free/security/advisories/20020201-01-a"
      },
      {
        "trust": 1.7,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57404-1"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc3000.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc1212.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc1213.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2570.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2571.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2572.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2573.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2574.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2575.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2576.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/4088"
      },
      {
        "trust": 1.6,
        "url": "http://online.securityfocus.com/bid/4132"
      },
      {
        "trust": 1.6,
        "url": "http://online.securityfocus.com/bid/4732"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/4089"
      },
      {
        "trust": 1.4,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2002-0013"
      },
      {
        "trust": 1.2,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms02-006.asp"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a87"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a298"
      },
      {
        "trust": 1.1,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-006"
      },
      {
        "trust": 0.8,
        "url": "http://www.ciac.org/ciac/bulletins/m-042.shtml"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/20020213snmp.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2002/wr020701.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2002/wr020901.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2002/at020001.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnca-2002-03"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2002-0013"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/8176"
      },
      {
        "trust": 0.7,
        "url": "http://www.kb.cert.org/vuls/id/107186"
      },
      {
        "trust": 0.6,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2002-0012"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:87"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:298"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f44605"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f42769"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f43365"
      },
      {
        "trust": 0.3,
        "url": "http://online.securityfocus.com/news/474"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms02-006.asp"
      },
      {
        "trust": 0.3,
        "url": "http://otn.oracle.com/deploy/security/pdf/snmp_2002_alert.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f46343"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-malformed-snmp-msgs-non-ios-pub.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/public/sw-center/sw-ios.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-malformed-snmp-msgs-pub.shtml"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/264.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/21296/"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20020211-snmp-msgs-non-ios"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1352.txt"
      },
      {
        "trust": 0.1,
        "url": "http://www.cert.org/tech_tips/snmp_faq.html"
      },
      {
        "trust": 0.1,
        "url": "http://download.cacheflow.com/release/ca/4.1.02/relnotes.htm"
      },
      {
        "trust": 0.1,
        "url": "http://www.innerdive.com/products/ric/)"
      },
      {
        "trust": 0.1,
        "url": "https://www.juniper.net."
      },
      {
        "trust": 0.1,
        "url": "http://sunsolve.sun.com/securitypatch."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt/."
      },
      {
        "trust": 0.1,
        "url": "http://download.cacheflow.com/release/ca/4.0.15/relnotes.htm"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1067.txt"
      },
      {
        "trust": 0.1,
        "url": "https://www.dartware.com)"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1140.txt"
      },
      {
        "trust": 0.1,
        "url": "http://itrc.hp.com"
      },
      {
        "trust": 0.1,
        "url": "http://www.sun.com/solstice/products/ent.agents/"
      },
      {
        "trust": 0.1,
        "url": "http://stage.caldera.com/support/security"
      },
      {
        "trust": 0.1,
        "url": "http://www.ee.oulu.fi/research/ouspg/)"
      },
      {
        "trust": 0.1,
        "url": "http://www.net-snmp.org/download/)."
      },
      {
        "trust": 0.1,
        "url": "http://www.cert.org/"
      },
      {
        "trust": 0.1,
        "url": "http://www.cert.org/cert_pgp.key"
      },
      {
        "trust": 0.1,
        "url": "http://www.ibm.com/software/lotus/support/)."
      },
      {
        "trust": 0.1,
        "url": "http://download.cacheflow.com/release/sa/4.0.15/relnotes.htm"
      },
      {
        "trust": 0.1,
        "url": "http://download.cacheflow.com/"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1156.txt"
      },
      {
        "trust": 0.1,
        "url": "http://support.novell.com/tools/csp/"
      },
      {
        "trust": 0.1,
        "url": "http://support.openview.hp.com/cpe/patches/"
      },
      {
        "trust": 0.1,
        "url": "https://www.covalent.net"
      },
      {
        "trust": 0.1,
        "url": "http://www.innerdive.com/products/mibscout/)"
      },
      {
        "trust": 0.1,
        "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/0100.h"
      },
      {
        "trust": 0.1,
        "url": "http://sunsolve.sun.com/security."
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1155.txt"
      },
      {
        "trust": 0.1,
        "url": "http://www.stonesoft.com/support/techcenter/"
      },
      {
        "trust": 0.1,
        "url": "http://www.sgi.com/support/security/."
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1089.txt"
      },
      {
        "trust": 0.1,
        "url": "http://download.cacheflow.com/release/ca/3.1.22/relnotes.htm"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "VULMON",
        "id": "CVE-2002-0013"
      },
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000034"
      },
      {
        "db": "PACKETSTORM",
        "id": "25758"
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0013"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200202-004"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "VULMON",
        "id": "CVE-2002-0013"
      },
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000034"
      },
      {
        "db": "PACKETSTORM",
        "id": "25758"
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0013"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200202-004"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2002-01-16T00:00:00",
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "date": "2002-02-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "date": "2002-02-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2002-0013"
      },
      {
        "date": "2002-03-08T00:00:00",
        "db": "BID",
        "id": "89608"
      },
      {
        "date": "2002-03-08T00:00:00",
        "db": "BID",
        "id": "89661"
      },
      {
        "date": "2002-05-13T00:00:00",
        "db": "BID",
        "id": "4732"
      },
      {
        "date": "2002-02-12T00:00:00",
        "db": "BID",
        "id": "4089"
      },
      {
        "date": "2002-02-12T00:00:00",
        "db": "BID",
        "id": "4132"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2002-000034"
      },
      {
        "date": "2002-02-12T22:54:19",
        "db": "PACKETSTORM",
        "id": "25758"
      },
      {
        "date": "2002-02-13T05:00:00",
        "db": "NVD",
        "id": "CVE-2002-0013"
      },
      {
        "date": "2002-02-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200202-004"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-11-07T00:00:00",
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "date": "2007-11-07T00:00:00",
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "date": "2018-10-12T00:00:00",
        "db": "VULMON",
        "id": "CVE-2002-0013"
      },
      {
        "date": "2002-03-08T00:00:00",
        "db": "BID",
        "id": "89608"
      },
      {
        "date": "2002-03-08T00:00:00",
        "db": "BID",
        "id": "89661"
      },
      {
        "date": "2002-05-13T00:00:00",
        "db": "BID",
        "id": "4732"
      },
      {
        "date": "2009-07-11T10:56:00",
        "db": "BID",
        "id": "4089"
      },
      {
        "date": "2002-02-12T00:00:00",
        "db": "BID",
        "id": "4132"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2002-000034"
      },
      {
        "date": "2018-10-12T21:30:48.157000",
        "db": "NVD",
        "id": "CVE-2002-0013"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200202-004"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4089"
      },
      {
        "db": "BID",
        "id": "4132"
      }
    ],
    "trust": 1.5
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple vulnerabilities in SNMPv1 trap handling",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Input Validation Error",
    "sources": [
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      }
    ],
    "trust": 0.6
  }
}

var-200311-0090
Vulnerability from variot

OpenSSL 0.9.6 and 0.9.7 does not properly track the number of characters in certain ASN.1 inputs, which allows remote attackers to cause a denial of service (crash) via an SSL client certificate that causes OpenSSL to read past the end of a buffer when the long form is used. Multiple vulnerabilities exist in different vendors' SSL/TLS implementations. The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages. This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL Is X.509 With a certificate etc. ASN.1 Authentication information is exchanged using objects. In addition, SSL/TLS Implement the protocol OpenSSL Many other products also contain this vulnerability ASN.1 The existence of vulnerabilities related to processing has been confirmed.Crafted by a third party ASN.1 The client certificate containing the object OpenSSL By passing it to the application that uses (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE-----

OpenSSL Security Advisory [30 September 2003]

Vulnerabilities in ASN.1 parsing

NISCC (www.niscc.gov.uk) prepared a test suite to check the operation of SSL/TLS software when presented with a wide range of malformed client certificates.

Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team identified and prepared fixes for a number of vulnerabilities in the OpenSSL ASN1 code when running the test suite.

Vulnerabilities


  1. Certain ASN.1 encodings that are rejected as invalid by the parser can trigger a bug in the deallocation of the corresponding data structure, corrupting the stack. This can be used as a denial of service attack. It is currently unknown whether this can be exploited to run malicious code. This issue does not affect OpenSSL 0.9.6.

  2. Exploitation of an affected application would result in a denial of service vulnerability.

  3. This by itself is not strictly speaking a vulnerability but it does mean that all SSL/TLS servers that use OpenSSL can be attacked using vulnerabilities 1, 2 and 3 even if they don't enable client authentication.

Who is affected?


All versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all versions of SSLeay are affected.

Any application that makes use of OpenSSL's ASN1 library to parse untrusted data. This includes all SSL or TLS applications, those using S/MIME (PKCS#7) or certificate generation routines.

Recommendations


Upgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications statically linked to OpenSSL libraries.

References


The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0545 for issue 1:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545

and CAN-2003-0543 and CAN-2003-0544 for issue 2:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544

URL for this Security Advisory: http://www.openssl.org/news/secadv_20030930.txt -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)

iQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q x4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS 3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un xjGKYbcITrM= =fFTe -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200311-0090",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": null,
        "trust": 4.0,
        "vendor": "openssl",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "mandrakesoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "ios 12.1 e",
        "scope": null,
        "trust": 1.2,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "oracle",
        "version": "9.2.0"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "appgate network security ab",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "conectiva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cray",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "gentoo linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "guardian digital",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ingrian",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "novell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "rsa security",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sgi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ssh security",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "secure computing",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "stonesoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "stunnel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "tawie server linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "turbolinux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "wirex",
        "version": null
      },
      {
        "model": "openssl",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "openssl",
        "version": "0.9.6j"
      },
      {
        "model": "openssl",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "openssl",
        "version": "0.9.7b"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "1.0.2.1s"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "1.0.2.2"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.0.2"
      },
      {
        "model": "application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.0.3"
      },
      {
        "model": "database",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "database",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "database",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9.2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "1.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "cobalt qube3",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "cobalt raq4",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "cobalt raq550",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "cobalt raqxtr",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "java system application server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "7 platform edition update 2"
      },
      {
        "model": "java system application server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "7 standard edition update 2"
      },
      {
        "model": "java system directory server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "5.1"
      },
      {
        "model": "java system web server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "4.1 sp13"
      },
      {
        "model": "java system web server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "6.0 sp6"
      },
      {
        "model": "java system web server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "6.1"
      },
      {
        "model": "linux 5.0",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (x86)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "turbolinux advanced server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6"
      },
      {
        "model": "turbolinux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.1"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.5"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.0"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.22"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.23"
      },
      {
        "model": "hp-ux apache-based web server",
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "9"
      },
      {
        "model": "linux advanced workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1"
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.15336"
      },
      {
        "model": "esx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.05257"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.5.2"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.30"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.200"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.11"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.10"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.01"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.0"
      },
      {
        "model": "solaris 9 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 9 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "one web server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one web server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1x86"
      },
      {
        "model": "one directory server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1"
      },
      {
        "model": "one directory server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1"
      },
      {
        "model": "one directory server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1"
      },
      {
        "model": "one application server ur2 standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server ur2 platform edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server ur1 standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server ur1 platform edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server platform edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "java system web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.1"
      },
      {
        "model": "grid engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3x86"
      },
      {
        "model": "grid engine sun linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3"
      },
      {
        "model": "grid engine 64-bit sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3"
      },
      {
        "model": "grid engine 32-bit sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3"
      },
      {
        "model": "cluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "3.1"
      },
      {
        "model": "cluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "3.0"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.9"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.8"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.6"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.5"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.4"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.6.3"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.6.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.5.18"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.5.17"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat high availability",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.1"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for isa server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for gauntlet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "ssleay",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssleay",
        "version": "0.9.1"
      },
      {
        "model": "ssleay",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssleay",
        "version": "0.9"
      },
      {
        "model": "ssleay",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssleay",
        "version": "0.8.1"
      },
      {
        "model": "ssleay",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssleay",
        "version": "0.6.6"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.5"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.4"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.3"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.2"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.1"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.8"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.7"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.6"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.5"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.4"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.3"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.2"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1.1"
      },
      {
        "model": "communications security ssh2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.1"
      },
      {
        "model": "communications security ssh sentinel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.4"
      },
      {
        "model": "communications security ipsec express toolkit",
        "scope": null,
        "trust": 0.3,
        "vendor": "ssh",
        "version": null
      },
      {
        "model": "os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "snapgear",
        "version": "1.8.4"
      },
      {
        "model": "gpl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "smoothwall",
        "version": "1.0"
      },
      {
        "model": "express beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "smoothwall",
        "version": "2.0"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "2.3"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "2.2.1"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.22"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.19"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.19"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.19"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.7"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.6"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.5"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "9.0"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.3"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.2"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.2.2"
      },
      {
        "model": "oracle9i application server .1s",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.2"
      },
      {
        "model": "project openssl beta3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl j",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl h",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.5"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.4"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.3"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.2"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.1"
      },
      {
        "model": "nsure audit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "1.0.1"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "netmail e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.10"
      },
      {
        "model": "netmail",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.1"
      },
      {
        "model": "netmail b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.0.3"
      },
      {
        "model": "netmail a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.0.3"
      },
      {
        "model": "netmail",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.0.3"
      },
      {
        "model": "netmail",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.0.1"
      },
      {
        "model": "international cryptographic infostructure",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.6.1"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.0.2"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.0"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "1.5"
      },
      {
        "model": "ichain server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.2"
      },
      {
        "model": "ichain server fp1a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.2"
      },
      {
        "model": "ichain server fp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.2"
      },
      {
        "model": "ichain server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.2"
      },
      {
        "model": "groupwise webaccess sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "groupwise webaccess sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "groupwise webaccess",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "groupwise webaccess sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "groupwise internet agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5.1"
      },
      {
        "model": "groupwise sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "groupwise sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "edirectory su1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.6.2"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5.27"
      },
      {
        "model": "edirectory a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5.12"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.0"
      },
      {
        "model": "bordermanager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.8"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "8.2"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "networks t-series router t640",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks t-series router t320",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks sdx-300",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "3.1.1"
      },
      {
        "model": "networks sdx-300",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "3.1"
      },
      {
        "model": "networks m-series router m5",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m40e",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m40",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m20",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m160",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "networks m-series router m10",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2"
      },
      {
        "model": "rational rose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2000"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.47"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.42.2"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "2.0.42"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.28"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.26"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.19"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.12.4"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.12.3"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "1.3.12.2"
      },
      {
        "model": "hp-ux aaa server a.06.01.02",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.23"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.22"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "wbem services for hp-ux a.01.05.05",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "isman",
        "scope": null,
        "trust": 0.3,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "firepass",
        "scope": null,
        "trust": 0.3,
        "vendor": "f5",
        "version": null
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.3"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.2"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "2.1"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "2.0"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.4"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.3"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.2"
      },
      {
        "model": "ssh for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "5.3"
      },
      {
        "model": "ssh for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "5.2"
      },
      {
        "model": "ssh for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "5.1"
      },
      {
        "model": "ssh for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.2.3"
      },
      {
        "model": "ssh for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.2.0"
      },
      {
        "model": "ssh for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.1.0"
      },
      {
        "model": "ssh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.1.0"
      },
      {
        "model": "ssh for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f secure",
        "version": "3.0.1"
      },
      {
        "model": "open software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "3.4"
      },
      {
        "model": "associates etrust security command center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "computer",
        "version": "1.0"
      },
      {
        "model": "threat response",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "sn storage router sn5428-3.3.2-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-3.3.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-3.2.2-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-3.2.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-2.5.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-2-3.3.2-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-2-3.3.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sip proxy server",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "secure policy manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "520"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "515"
      },
      {
        "model": "network analysis module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ios 12.2sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4480"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "css11000 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "ciscoworks common services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ciscoworks wireless lan solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1105"
      },
      {
        "model": "ciscoworks hosting solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1105"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software vpn-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software nokia voyager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software next generation fp3 hf2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software next generation fp3 hf1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software next generation fp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "3.0"
      },
      {
        "model": "firewall server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "borderware",
        "version": "7.0"
      },
      {
        "model": "coat systems security gateway os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "3.0"
      },
      {
        "model": "coat systems security gateway os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "2.0"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.10"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.7"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.6"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.7"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2"
      },
      {
        "model": "enterprise",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.40"
      },
      {
        "model": "solaris 8 x86",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 8 sparc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 7.0 x86",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one web server sp7",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "one web server sp14",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1"
      },
      {
        "model": "one directory server sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.1"
      },
      {
        "model": "one application server ur2 upgrade standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "one application server ur2 upgrade platform",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "java system web server sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.1"
      },
      {
        "model": "cluster",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.2"
      },
      {
        "model": "cluster",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.1"
      },
      {
        "model": "communications security ssh2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "3.2.9"
      },
      {
        "model": "communications security ssh sentinel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ssh",
        "version": "1.4.1"
      },
      {
        "model": "os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "snapgear",
        "version": "1.8.5"
      },
      {
        "model": "project openssl c",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl k",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "nsure audit",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "1.0.3"
      },
      {
        "model": "nsure audit",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "1.0.2"
      },
      {
        "model": "netmail f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "3.1"
      },
      {
        "model": "imanager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "2.5"
      },
      {
        "model": "edirectory su1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "siparator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.3.1"
      },
      {
        "model": "firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.3.1"
      },
      {
        "model": "rational requisitepro",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "7.0"
      },
      {
        "model": "hp-ux aaa server a.06.01.02.04",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "wbem services for hp-ux a.01.05.07",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.8"
      },
      {
        "model": "mac os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.8"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000288"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-040"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0544"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0544"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "NISCC uniras@niscc.gov.uk",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-040"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2003-0544",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2003-0544",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.8,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2003-0544",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#104280",
            "trust": 0.8,
            "value": "11.81"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#732952",
            "trust": 0.8,
            "value": "2.53"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#686224",
            "trust": 0.8,
            "value": "1.50"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#935264",
            "trust": 0.8,
            "value": "21.52"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#380864",
            "trust": 0.8,
            "value": "11.25"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#255484",
            "trust": 0.8,
            "value": "11.25"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200311-040",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000288"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-040"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0544"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenSSL 0.9.6 and 0.9.7 does not properly track the number of characters in certain ASN.1 inputs, which allows remote attackers to cause a denial of service (crash) via an SSL client certificate that causes OpenSSL to read past the end of a buffer when the long form is used. Multiple vulnerabilities exist in different vendors\u0027 SSL/TLS implementations.  The impacts of these vulnerabilities include remote execution of arbitrary code, denial of service, and disclosure of sensitive information. OpenSSL accepts unsolicited client certificate messages.  This vulnerability requires as a precondition that an application is configured to ignore public key decoding errors, which is typically only the case during debugging. OpenSSL Is X.509 With a certificate etc. ASN.1 Authentication information is exchanged using objects. In addition, SSL/TLS Implement the protocol OpenSSL Many other products also contain this vulnerability ASN.1 The existence of vulnerabilities related to processing has been confirmed.Crafted by a third party ASN.1 The client certificate containing the object OpenSSL By passing it to the application that uses (DoS) It may be in a state. Multiple vulnerabilities were reported in the ASN.1 parsing code in OpenSSL. -----BEGIN PGP SIGNED MESSAGE-----\n\nOpenSSL Security Advisory [30 September 2003]\n\nVulnerabilities in ASN.1 parsing\n================================\n\nNISCC (www.niscc.gov.uk) prepared a test suite to check the operation\nof SSL/TLS software when presented with a wide range of malformed client\ncertificates. \n\nDr Stephen Henson (steve@openssl.org) of the OpenSSL core team\nidentified and prepared fixes for a number of vulnerabilities in the\nOpenSSL ASN1 code when running the test suite. \n\nVulnerabilities\n- ---------------\n\n1. Certain ASN.1 encodings that are rejected as invalid by the parser\ncan trigger a bug in the deallocation of the corresponding data\nstructure, corrupting the stack. This can be used as a denial of service\nattack. It is currently unknown whether this can be exploited to run\nmalicious code. This issue does not affect OpenSSL 0.9.6. \n\n2. \n\n3. Exploitation of an affected\napplication would result in a denial of service vulnerability. \n\n4. This by\nitself is not strictly speaking a vulnerability but it does mean that\n*all* SSL/TLS servers that use OpenSSL can be attacked using\nvulnerabilities 1, 2 and 3 even if they don\u0027t enable client authentication. \n\nWho is affected?\n- ----------------\n\nAll versions of OpenSSL up to and including 0.9.6j and 0.9.7b and all\nversions of SSLeay are affected. \n\nAny application that makes use of OpenSSL\u0027s ASN1 library to parse\nuntrusted data. This includes all SSL or TLS applications, those using\nS/MIME (PKCS#7) or certificate generation routines. \n\nRecommendations\n- ---------------\n\nUpgrade to OpenSSL 0.9.7c or 0.9.6k. Recompile any OpenSSL applications\nstatically linked to OpenSSL libraries. \n\nReferences\n- ----------\n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0545 for issue 1:\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0545\n\nand CAN-2003-0543 and CAN-2003-0544 for issue 2:\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0543\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0544\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20030930.txt\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQCVAwUBP3mNKu6tTP1JpWPZAQFjPwP/Y8epYBa9oCK69dCT5Y90kg9Ir8pYuv+q\nx4NxuyhD5JaJfmStwbl3BUSE5juI0mh7d6yFjfI0Ci3sdC+5v10ZOanGwX7o4JlS\n3pGSSocAEiYS59qciRLtFsCbBt8jIOCG8KiTmKO2mI5dhAEB9UqPH9e8A1Wy/8un\nxjGKYbcITrM=\n=fFTe\n-----END PGP SIGNATURE-----\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0544"
      },
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000288"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "PACKETSTORM",
        "id": "31738"
      }
    ],
    "trust": 6.3
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#380864",
        "trust": 3.5
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0544",
        "trust": 2.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952",
        "trust": 1.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224",
        "trust": 1.9
      },
      {
        "db": "BID",
        "id": "8732",
        "trust": 1.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#104280",
        "trust": 1.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-3900",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "22249",
        "trust": 1.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264",
        "trust": 1.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484",
        "trust": 1.1
      },
      {
        "db": "XF",
        "id": "13316",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000288",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "CA-2003-26",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2003:291",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2003:292",
        "trust": 0.6
      },
      {
        "db": "SUNALERT",
        "id": "201029",
        "trust": 0.6
      },
      {
        "db": "ENGARDE",
        "id": "ESA-20030930-027",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "1",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "43041",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-394",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-393",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:4574",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-040",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "31738",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000288"
      },
      {
        "db": "PACKETSTORM",
        "id": "31738"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-040"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0544"
      }
    ]
  },
  "id": "VAR-200311-0090",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 1.0
  },
  "last_update_date": "2022-05-29T19:39:34.176000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20030930-ssl",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml"
      },
      {
        "title": "HPSBUX00288",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00891831"
      },
      {
        "title": "HPSBUX00290",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00901847"
      },
      {
        "title": "HPSBUX0310-284",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0310-284"
      },
      {
        "title": "HPSBUX0310-284",
        "trust": 0.8,
        "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0310-284.html"
      },
      {
        "title": "openssl",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/openssl.html"
      },
      {
        "title": "secadv_20030930",
        "trust": 0.8,
        "url": "http://www.openssl.org/news/secadv_20030930.txt"
      },
      {
        "title": "#62",
        "trust": 0.8,
        "url": "http://www.oracle.com/technology/deploy/security/pdf/2003alert62.pdf"
      },
      {
        "title": "RHSA-2003:292",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2003-292.html"
      },
      {
        "title": "RHSA-2003:291",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2003-291.html"
      },
      {
        "title": "RHSA-2003:293",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2003-293.html"
      },
      {
        "title": "57599",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57599-1"
      },
      {
        "title": "57472",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57472-1"
      },
      {
        "title": "57100",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57100-1"
      },
      {
        "title": "57498",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57498-1"
      },
      {
        "title": "57498",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57498-3"
      },
      {
        "title": "57599",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57599-3"
      },
      {
        "title": "57472",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57472-3"
      },
      {
        "title": "57100",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57100-3"
      },
      {
        "title": "TLSA-2003-55",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2003/tlsa-2003-55.txt"
      },
      {
        "title": "#62",
        "trust": 0.8,
        "url": "http://otn.oracle.co.jp/security/031210_62/top.html"
      },
      {
        "title": "cisco-sa-20030930-ssl",
        "trust": 0.8,
        "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20030930-ssl-j.shtml"
      },
      {
        "title": "RHSA-2003:292",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-292j.html"
      },
      {
        "title": "RHSA-2003:291",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-291j.html"
      },
      {
        "title": "RHSA-2003:293",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-293j.html"
      },
      {
        "title": "TLSA-2003-55",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2003/tlsa-2003-55j.txt"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000288"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0544"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 5.1,
        "url": "http://www.uniras.gov.uk/vuls/2003/006489/openssl.htm"
      },
      {
        "trust": 4.8,
        "url": "http://www.ietf.org/rfc/rfc2246.txt"
      },
      {
        "trust": 4.0,
        "url": "http://wp.netscape.com/eng/ssl3/"
      },
      {
        "trust": 4.0,
        "url": "http://www.itu.int/itu-t/studygroups/com10/languages/"
      },
      {
        "trust": 3.9,
        "url": "http://www.openssl.org/news/secadv_20030930.txt"
      },
      {
        "trust": 3.2,
        "url": "http://www.ietf.org/html.charters/pkix-charter.html"
      },
      {
        "trust": 2.7,
        "url": "http://www.cert.org/advisories/ca-2003-26.html"
      },
      {
        "trust": 2.7,
        "url": "http://www.kb.cert.org/vuls/id/380864"
      },
      {
        "trust": 1.9,
        "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21247112"
      },
      {
        "trust": 1.6,
        "url": "http://www.redhat.com/support/errata/rhsa-2003-292.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.redhat.com/support/errata/rhsa-2003-291.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-3693.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.debian.org/security/2003/dsa-394"
      },
      {
        "trust": 1.6,
        "url": "http://www.debian.org/security/2003/dsa-393"
      },
      {
        "trust": 1.6,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201029-1"
      },
      {
        "trust": 1.6,
        "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=104893"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/8732"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/22249"
      },
      {
        "trust": 1.1,
        "url": "http://www.kb.cert.org/vuls/id/686224"
      },
      {
        "trust": 1.1,
        "url": "http://www.kb.cert.org/vuls/id/732952"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/3900"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43041"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4574"
      },
      {
        "trust": 0.9,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10087450.htm"
      },
      {
        "trust": 0.8,
        "url": "http://www.uniras.gov.uk/vuls/2003/006489/tls.htm"
      },
      {
        "trust": 0.8,
        "url": "http://www.rsasecurity.com/rsalabs/pkcs/"
      },
      {
        "trust": 0.8,
        "url": "http://wp.netscape.com/eng/ssl3/draft302.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.ciac.org/ciac/bulletins/n-159.shtml"
      },
      {
        "trust": 0.8,
        "url": "http://www.ciac.org/ciac/bulletins/o-065.shtml"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0544"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/products/advisories/default.aspx?id=br-20031104-00633.xml"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/13316"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnca-2003-26"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trca-2003-26"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0544"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/docs/re-20031104-00748.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://www.kb.cert.org/vuls/id/104280"
      },
      {
        "trust": 0.8,
        "url": "http://www.cyberpolice.go.jp/important/20031001_103420.html"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/43041"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2006/3900"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:4574"
      },
      {
        "trust": 0.3,
        "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-tech.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-2003120400.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57599"
      },
      {
        "trust": 0.3,
        "url": "http://www.info.apple.com/usen/security/security_updates.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com/swupdates/"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030930-ssl.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967586.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968007.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/download/esx/esx2-openssh.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967420.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967421.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.borderware.com/products/firewall.php"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967425.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967411.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967408.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967399.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/download/gsx_security.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967175.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=mdksa-2003:098"
      },
      {
        "trust": 0.3,
        "url": "http://www-1.ibm.com/services/continuity/recover1.nsf/mss/mss-oar-e01-2004.0422.1"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967210.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967209.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967208.htm"
      },
      {
        "trust": 0.3,
        "url": "http://cirt.dk/advisories/cirt-32-advisory.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.cirt.dk/advisories/cirt-31-advisory.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.stonesoft.com/document/art/3040.html"
      },
      {
        "trust": 0.3,
        "url": "http://metalink.oracle.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.smoothwall.org/home/news/item/20031001.01.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.ingate.com/relnote-331.php"
      },
      {
        "trust": 0.3,
        "url": "https://rhn.redhat.com/errata/rhsa-2003-293.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_asn_vulnerability.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/security-alerts/"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.stonesoft.com/document/art/3041.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.ssh.com/company/newsroom/article/476/"
      },
      {
        "trust": 0.3,
        "url": "http://www.ssh.com/company/newsroom/article/477/"
      },
      {
        "trust": 0.3,
        "url": "http://otn.oracle.com/deploy/security/pdf/2003alert62.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57100"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57444"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57472"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57475"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57498"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/patches/linux/security.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.tarantella.com/security/bulletin-08.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097379.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.borderware.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/255484"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/935264"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/343055"
      },
      {
        "trust": 0.1,
        "url": "https://www.niscc.gov.uk)"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0545"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0545"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0543"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0544"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0543"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0544"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000288"
      },
      {
        "db": "PACKETSTORM",
        "id": "31738"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-040"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0544"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000288"
      },
      {
        "db": "PACKETSTORM",
        "id": "31738"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-040"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0544"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "BID",
        "id": "8732"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2003-000288"
      },
      {
        "date": "2003-09-30T16:10:22",
        "db": "PACKETSTORM",
        "id": "31738"
      },
      {
        "date": "2003-09-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200311-040"
      },
      {
        "date": "2003-11-17T05:00:00",
        "db": "NVD",
        "id": "CVE-2003-0544"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-08-25T00:00:00",
        "db": "CERT/CC",
        "id": "VU#104280"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#732952"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#686224"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#935264"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#380864"
      },
      {
        "date": "2003-10-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#255484"
      },
      {
        "date": "2016-07-06T14:32:00",
        "db": "BID",
        "id": "8732"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2003-000288"
      },
      {
        "date": "2010-01-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200311-040"
      },
      {
        "date": "2018-05-03T01:29:00",
        "db": "NVD",
        "id": "CVE-2003-0544"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-040"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple vulnerabilities in SSL/TLS implementations",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#104280"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "8732"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200311-040"
      }
    ],
    "trust": 0.9
  }
}

var-200707-0675
Vulnerability from variot

The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug.". plural DNS There is a vulnerability in the implementation that makes cache poisoning attacks easier. Recent research has found a more efficient method of cash poisoning than previously known. DNS As a cache server, PC Please note that there is a possibility of attack. Cash poisoning attack forged response This is done by sending a packet. query The source port of the packet query By changing the value randomly every time, the probability of a successful cache poisoning attack can be reduced.By cash poisoning attack DNS Fake cache server DNS Information can be cached and DNS Nodes using the cache server may be directed to fake sites. ISC (Internet Systems Consortiuim) BIND generates cryptographically weak DNS query IDs which could allow a remote attacker to poison DNS caches. Multiple vendors' implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. Successfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. This issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Cisco Security Advisory: Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks

Advisory ID: cisco-sa-20080708-dns

http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml

Revision 1.0

For Public Release 2008 July 08 1800 UTC (GMT)

Summary

Multiple Cisco products are vulnerable to DNS cache poisoning attacks due to their use of insufficiently randomized DNS transaction IDs and UDP source ports in the DNS queries that they produce, which may allow an attacker to more easily forge DNS answers that can poison DNS caches.

To exploit this vulnerability an attacker must be able to cause a vulnerable DNS server to perform recursive DNS queries. Therefore, DNS servers that are only authoritative, or servers where recursion is not allowed, are not affected.

Cisco has released free software updates that address this vulnerability.

This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml.

This security advisory is being published simultaneously with announcements from other affected organizations. Products that process DNS messages with the RD flag set will attempt to answer the question asked on behalf of the client. A product is only affected if using a vulnerable implementation of the DNS protocol, the DNS server functionality for the product is enabled, and the DNS feature for the product is configured to process recursive DNS query messages. For information about specific fixed versions, please refer to the Software Versions and Fixes section.

A device that is running Cisco IOS Software is configured to act
as a DNS server if the command "ip dns server" is present in the
configuration. This command is not enabled by default.
  • Cisco Network Registrar

    All Cisco Network Registrar versions are affected, and DNS services are enabled by default.

    The DNS server on CNR is enabled via the command-line interface (CLI) commands "server dns enable start-on-reboot" or "dns enable start-on-reboot" or via the web management interface in the Servers page by selecting the appropriate "Start," "Stop," or "Reload" button.

  • Cisco Application and Content Networking System

    All Cisco Application and Content Networking System (ACNS) versions are affected; DNS services are disabled by default.

    ACNS is configured to act as a DNS server if the command "dns enable" is present in the configuration.

  • Cisco Global Site Selector Used in Combination with Cisco Network Registrar

    The Cisco Global Site Selector (GSS) is affected when it is used in combination with Cisco Network Registrar software to provide a more complete DNS solution. Fixed software would come in the form of an update of the Cisco Network Registrar software rather than an update of the GSS software.

Products Confirmed Not Vulnerable +--------------------------------

Products that do not offer DNS server capabilities are not affected by this vulnerability.

The Cisco GSS by itself is not affected by this vulnerability. However, it is affected when it is used with Cisco Network Registrar software.

No other Cisco products are currently known to be affected by these vulnerabilities.

Details

The Domain Name System is an integral part of networks that are based on TCP/IP such as the Internet. Simply stated, the Domain Name System is a hierarchical database that contains mappings of hostnames and IP addresses. When handling a query from a DNS client, a DNS server can look into its portion of the global DNS database (if the query is for a portion of the DNS database for which the DNS server is authoritative), or it can relay the query to other DNS servers (if it is configured to do so and if the query is for a portion of the DNS database for which the DNS server is not authoritative.)

Because of the processing time and bandwidth that is associated with handling a DNS query, most DNS servers locally store responses that are received from other DNS servers. If this happens, a user who is trying to visit www.example.com may end up contacting the wrong web server. The fundamental implementation weakness is that the DNS transaction ID and source port number used to validate DNS responses are not sufficiently randomized and can easily be predicted, which allows an attacker to create forged responses to DNS queries that will match the expected values. The DNS server will consider such responses to be valid.

The following Cisco products that offer DNS server functionality have been found to be susceptible to DNS cache poisoning attacks:

  • Cisco IOS Software: The vulnerability documented in Cisco bug ID CSCso81854.

  • Cisco Network Registrar: The vulnerability documented in Cisco bug ID CSCsq01298.

  • Cisco Application and Content Networking System (ACNS): The vulnerability documented in Cisco bug ID CSCsq21930.

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2008-1447.

Vulnerability Scoring Details +----------------------------

Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

Cisco Bugs:

  • DNS cache prone to poisoning/forged answers attacks (CSCsq21930)

  • DNS susceptible to forged query response attacks (CSCsq01298)

  • Need to make DNS implementation more resilient against forged answers (CSCso81854)

CVSS Base Score - 6.4 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - Partial Availability Impact - Partial

CVSS Temporal Score - 5.3 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

(same score for the three Cisco bugs listed above.)

Impact

Successful exploitation of the vulnerability described in this document may result in invalid hostname-to-IP address mappings in the cache of an affected DNS server. This may lead users of this DNS server to contact the wrong provider of network services. The ultimate impact varies greatly, ranging from a simple denial of service (for example, making www.example.com resolve to 127.0.0.1) to phishing and financial fraud.

Software Versions and Fixes

When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.

Cisco IOS Software +-----------------

Each row of the Cisco IOS Software table (below) names a Cisco IOS Software release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerabilities at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table.

+----------------------------------------+ | Major | Availability of | | Release | Repaired Releases | |------------+---------------------------| | Affected | First Fixed | Recommended | | 12.0-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | 12.0 | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)DB | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0DB | release | | | | 12.0(7)DB | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)DC | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0DC | release | | | | 12.0(7)DC | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0S | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0ST | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.0T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.0W | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0WC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.0WT | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.0(7)XE1 | | | | are | | | 12.0XE | vulnerable, | | | | release | | | | 12.0(7)XE1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.0XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)XK2 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0XK | release | | | | 12.0(7)XK2 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0XL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)XR1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0XR | release | | | | 12.0(7)XR1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.1-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.1 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.1AA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1AX | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(22)AY1 | | | | are | | | 12.1AY | vulnerable, | 12.1(22) | | | release | EA11 | | | 12.1(22)AY1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1AZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1CX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(4)DB1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1DB | release | | | | 12.1(4)DB1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(4)DC2 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1DC | release | | | | 12.1(4)DC2 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.1E | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(11)EA1 | | | | are | | | 12.1EA | vulnerable, | 12.1(22) | | | release | EA11 | | | 12.1(11)EA1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1EB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EW | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.1(8a)EX | | | | are | | | 12.1EX | vulnerable, | | | | release | | | | 12.1(8a)EX | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1EY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1GA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1GB | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.1T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.1XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XB | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(1)XC1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1XC | release | | | | 12.1(1)XC1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.1XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XT | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YD | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.1(5)YE1 | | | | are | 12.4(19a) | | 12.1YE | vulnerable, | | | | release | 12.4(19b) | | | 12.1(5)YE1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1YF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.2-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2B | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2BC | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2BW | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.2(8)BY | | | | are | | | | vulnerable, | 12.4(19a) | | 12.2BY | release | | | | 12.2(8)BY | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.2BZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CZ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.2DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2DD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2DX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EWA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2MB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2MC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2S | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SBC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SCA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SED | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SGA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.2(8) | | | | TPC10d are | | | | vulnerable, | | | 12.2TPC | release | | | | 12.2(8) | | | | TPC10d and | | | | later are | | | | not | | | | vulnerable; | | |------------+-------------+-------------| | 12.2UZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XC | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XG | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XK | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XL | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XNA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XT | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XU | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YH | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YJ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2YK | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YL | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YM | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YN | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | | migrate to | SXF15; | | 12.2YO | any release | Available | | | in 12.2SY | on | | | | 08-AUG-08 | |------------+-------------+-------------| | 12.2YP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YS | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YT | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YU | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YV | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2YW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2ZC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZD | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZE | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZF | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZG | first fixed | | | | in 12.4T | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZH | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZJ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZL | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.2ZP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZYA | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.3-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3B | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3BC | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3BW | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JX | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3TPC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.3VA | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XA | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XC | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XD | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XE | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XF | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XG | first fixed | | | | in 12.4T | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XH | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3XI | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3XJ | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XK | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XQ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XR | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XS | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3XU | Not | | | | Vulnerable | | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3XW | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.3XY | Not | | | | Vulnerable | | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3YA | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YD | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3YF | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YG | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YH | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YI | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.3YJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YK | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.3(14) | | | | YM12 are | | | | vulnerable, | 12.3(14) | | 12.3YM | release | YM12 | | | 12.3(14) | | | | YM12 and | | | | later are | | | | not | | | | vulnerable; | | |------------+-------------+-------------| | 12.3YQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YS | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YT | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | | | 12.3YU | first fixed | | | | in 12.4XB | | |------------+-------------+-------------| | 12.3YX | 12.3(14) | 12.3(14) | | | YX12 | YX12 | |------------+-------------+-------------| | 12.3YZ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.4-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | 12.4(18b) | | | | | | | | 12.4(19a) | 12.4(19a) | | 12.4 | | | | | 12.4(19b) | 12.4(19b) | | | | | | | 12.4(21) | | |------------+-------------+-------------| | 12.4JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4MD | 12.4(15)MD | 12.4(15)MD | |------------+-------------+-------------| | 12.4MR | 12.4(19)MR | 12.4(19)MR | |------------+-------------+-------------| | 12.4SW | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | 12.4(15)T6 | | | | | 12.4(20)T; | | 12.4T | 12.4(20)T; | Available | | | Available | on | | | on | 11-JUL-08 | | | 11-JUL-08 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XA | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XB | 12.4(2)XB10 | | |------------+-------------+-------------| | 12.4XC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | 12.4(4) | 12.4(20)T; | | | XD11; | Available | | 12.4XD | Available | on | | | on | 11-JUL-08 | | | 31-JUL-08 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XE | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XJ | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XL | 12.4(15)XL2 | 12.4(15)XL2 | |------------+-------------+-------------| | 12.4XM | 12.4(15)XM1 | 12.4(15)XM1 | |------------+-------------+-------------| | 12.4XN | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XQ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XT | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XV | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XW | 12.4(11)XW8 | 12.4(11)XW6 | |------------+-------------+-------------| | 12.4XY | 12.4(15)XY3 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XZ | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | +----------------------------------------+

Cisco Network Registrar +----------------------

+---------------------------------------+ | Affected | | | Release | First Fixed Release | | Train | | |--------------+------------------------| | 6.1.x | Contact TAC | |--------------+------------------------| | | 6.3.1.1 patch; | | 6.3.x | available mid-July | | | 2008 | |--------------+------------------------| | 7.0.x | 7.0.1; available in | | | mid-July 2008 | +---------------------------------------+

Cisco Network Registrar software is available for download at:

http://www.cisco.com/pcgi-bin/Software/Tablebuild/tablebuild.pl/nr-eval

Cisco Application and Content Networking System +----------------------------------------------

This issue is fixed in version 5.5.11 of Cisco ACNS software. This release will be available for download from www.cisco.com in late July 2008.

Cisco ACNS 5.5 software is available for download at:

http://www.cisco.com/pcgi-bin/tablebuild.pl/acns55

Workarounds

There are no workarounds.

Additional information about identification and mitigation of attacks against DNS is in the Cisco Applied Intelligence white paper "DNS Best Practices, Network Protections, and Attack Identification," available at http://www.cisco.com/web/about/security/intelligence/dns-bcp.html.

Obtaining Fixed Software

Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.

Customers with Service Contracts +-------------------------------

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations +------------------------------------------------

Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed.

Customers without Service Contracts +----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: tac@cisco.com

Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. Cisco would like to thank Dan Kaminsky for notifying vendors about his findings.

Note that vulnerability information for Cisco IOS Software is being provided in this advisory outside of the announced publication schedule for Cisco IOS Software described at http://www.cisco.com/go/psirt due to industry-wide disclosure of the vulnerability.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at

http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml

In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.

  • cust-security-announce@cisco.com
  • first-teams@first.org
  • bugtraq@securityfocus.com
  • vulnwatch@vulnwatch.org
  • cisco@spot.colorado.edu
  • cisco-nsp@puck.nether.net
  • full-disclosure@lists.grok.org.uk
  • comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.

Revision History

+-----------------------------------------------------------+ | Revision 1.0 | 2008-July-08 | Initial public release | +-----------------------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.

+-------------------------------------------------------------------- Copyright 2007-2008 Cisco Systems, Inc. All rights reserved. +--------------------------------------------------------------------

Updated: Jul 08, 2008 Document ID: 107064

+--------------------------------------------------------------------

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkhztUIACgkQ86n/Gc8U/uCAgACfVRRoJO4w4defnpwbNlfgBm4t 2SMAnjKCKECHtsjN9umqqPrPd2DW4IcC =XGZw -----END PGP SIGNATURE----- . This could be used to misdirect users and services; i.e. for web and email traffic (CVE-2008-1447).

This update provides the latest stable BIND releases for all platforms except Corporate Server/Desktop 3.0 and MNF2, which have been patched to correct the issue.


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447


Updated Packages:

Mandriva Linux 2007.1: 73cc24fc9586b7ab290d755012c16a79 2007.1/i586/bind-9.4.2-0.1mdv2007.1.i586.rpm 70867c50cfd64b4406aa002d627d740b 2007.1/i586/bind-devel-9.4.2-0.1mdv2007.1.i586.rpm 3603e9d9115466753397a1f472011703 2007.1/i586/bind-utils-9.4.2-0.1mdv2007.1.i586.rpm cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm

Mandriva Linux 2007.1/X86_64: 4eb7ce0984d3ce3befff667392e3bf3e 2007.1/x86_64/bind-9.4.2-0.1mdv2007.1.x86_64.rpm d7b9a9e7d4c52a5b0c54f59ca20bf2d5 2007.1/x86_64/bind-devel-9.4.2-0.1mdv2007.1.x86_64.rpm c5c66c9609615029d2f07f7b09a63118 2007.1/x86_64/bind-utils-9.4.2-0.1mdv2007.1.x86_64.rpm cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm

Mandriva Linux 2008.0: 52dfe3970fcd9495b2bb9379a9312b25 2008.0/i586/bind-9.4.2-1mdv2008.0.i586.rpm 97d20d35b6814aa2f9fab549ca6237c0 2008.0/i586/bind-devel-9.4.2-1mdv2008.0.i586.rpm 87a7bb3dd25abd8cd882a8f2fdc2398e 2008.0/i586/bind-utils-9.4.2-1mdv2008.0.i586.rpm da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm

Mandriva Linux 2008.0/X86_64: b9d0337363bc1e2b14505f25d4ee5f99 2008.0/x86_64/bind-9.4.2-1mdv2008.0.x86_64.rpm 9b75e2a96784c00c2912bc3bf333d089 2008.0/x86_64/bind-devel-9.4.2-1mdv2008.0.x86_64.rpm 0a593b090d9e6bda3666e234056e19ba 2008.0/x86_64/bind-utils-9.4.2-1mdv2008.0.x86_64.rpm da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm

Mandriva Linux 2008.1: 2534ef007262d4ea2d219bab0190466c 2008.1/i586/bind-9.5.0-3mdv2008.1.i586.rpm c3feee5d05aa3aee14cd70a2d295d0b1 2008.1/i586/bind-devel-9.5.0-3mdv2008.1.i586.rpm f306c06665b723a2530258e6d1dbdae2 2008.1/i586/bind-doc-9.5.0-3mdv2008.1.i586.rpm 967ef80628f92160930bc3a3827a216e 2008.1/i586/bind-utils-9.5.0-3mdv2008.1.i586.rpm 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm

Mandriva Linux 2008.1/X86_64: 3f4d96d7a7f913c141e1f63cdc7e7336 2008.1/x86_64/bind-9.5.0-3mdv2008.1.x86_64.rpm 420db658366763686198f41394aa72b3 2008.1/x86_64/bind-devel-9.5.0-3mdv2008.1.x86_64.rpm 6f3674f68311494c5a9ff0dbce831e82 2008.1/x86_64/bind-doc-9.5.0-3mdv2008.1.x86_64.rpm 4294b3a086b89bf53c5c967c17962447 2008.1/x86_64/bind-utils-9.5.0-3mdv2008.1.x86_64.rpm 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm

Corporate 3.0: de2a4372d1c25d73f343c9fcb044c9dd corporate/3.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm 1f24f6dbdb6c02e21cbbef99555049cb corporate/3.0/i586/bind-devel-9.2.3-6.5.C30mdk.i586.rpm 00405b98290d5a41f226081baa57e18d corporate/3.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm

Corporate 3.0/X86_64: 628162f3d6a414828d2231fefc46842b corporate/3.0/x86_64/bind-9.2.3-6.5.C30mdk.x86_64.rpm dd29ff31a9cffcc1b20fd045869d7013 corporate/3.0/x86_64/bind-devel-9.2.3-6.5.C30mdk.x86_64.rpm c475c1a4d048e04da1fc27dcbb17c3f3 corporate/3.0/x86_64/bind-utils-9.2.3-6.5.C30mdk.x86_64.rpm 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm

Corporate 4.0: 271ead204904be302d197cd542f5ae23 corporate/4.0/i586/bind-9.3.5-0.4.20060mlcs4.i586.rpm 42413dcc1cf053e735216f767eff4e5d corporate/4.0/i586/bind-devel-9.3.5-0.4.20060mlcs4.i586.rpm 0201afe493a41e1deedc9bf7e9725f4a corporate/4.0/i586/bind-utils-9.3.5-0.4.20060mlcs4.i586.rpm 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm

Corporate 4.0/X86_64: b1a18a7d0578dab7bd825eda6c682b3d corporate/4.0/x86_64/bind-9.3.5-0.4.20060mlcs4.x86_64.rpm 6a2ebd550feb9147058de05b1a1ef04d corporate/4.0/x86_64/bind-devel-9.3.5-0.4.20060mlcs4.x86_64.rpm 670a1b934ce4974b8505018ab69ade0b corporate/4.0/x86_64/bind-utils-9.3.5-0.4.20060mlcs4.x86_64.rpm 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm

Multi Network Firewall 2.0: 5b694c24cc2092e38f531dbfdd5c9d41 mnf/2.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm c08bc805027059c47bed32215f17eacb mnf/2.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm 39225289516498e1b071c5059306f2b9 mnf/2.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFIdPwTmqjQ0CJFipgRAm9AAJ9/UOAuOWDL1KgnMNGM/224QGUNQgCfW+G9 J7qxrU208lhOcIjhtq8FWX8= =91dV -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. In IP NAT filtering in Sun Solaris 10 and OpenSolaris series products, when a DNS server runs NAT, it incorrectly changes the original address of the data packet. When the destination address is a DNS port, it will allow remote attackers to bypass CVE-2008 -1447 security protection. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256


               VMware Security Advisory

Advisory ID: VMSA-2008-0014 Synopsis: Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues. Issue date: 2008-08-29 Updated on: 2008-08-29 (initial release of advisory) CVE numbers: CVE-2008-2101 CVE-2007-5269 CVE-2008-1447 CVE-2008-3691 CVE-2008-3692 CVE-2008-3693 CVE-2008-3694 CVE-2008-3695 CVE-2007-5438 CVE-2008-3696 CVE-2008-3697 CVE-2008-3698 CVE-2008-1806 CVE-2008-1807 CVE-2008-1808 CVE-2007-5503


  1. Summary

    Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.

  2. Relevant releases

    VMware Workstation 6.0.4 and earlier, VMware Workstation 5.5.7 and earlier, VMware Player 2.0.4 and earlier, VMware Player 1.0.7 and earlier, VMware ACE 2.0.4 and earlier, VMware ACE 1.0.6 and earlier, VMware Server 1.0.6 and earlier,

    VMware ESX 3.0.3 without patches ESX303-200808404-SG, ESX303-200808403-SG ESX303-200808406-SG.

    VMware ESX 3.0.2 without patches ESX-1005109, ESX-1005113, ESX-1005114.

    VMware ESX 3.0.1 without patches ESX-1005108, ESX-1005112, ESX-1005111, ESX-1004823, ESX-1005117.

    NOTE: Hosted products VMware Workstation 5.x, VMware Player 1.x, and VMware ACE 1.x will reach end of general support 2008-11-09. Customers should plan to upgrade to the latest version of their respective products.

        Extended support (Security and Bug fixes) for ESX 3.0.2 ends
        on 10/29/2008 and Extended support for ESX 3.0.2 Update 1
        ends on 8/8/2009.  Users should plan to upgrade to ESX 3.0.3
        and preferably to the newest release available.
    
        Extended Support (Security and Bug fixes) for ESX 3.0.1 has
        ended on 2008-07-31.
    
  3. Problem Description

I Security Issues

a. Setting ActiveX killbit

  Starting from this release, VMware has set the killbit on its
  ActiveX controls. Setting the killbit ensures that ActiveX
  controls cannot run in Internet Explorer (IE), and avoids
  security issues involving ActiveX controls in IE. See the
  Microsoft KB article 240797 and the related references on this
  topic.

  Security vulnerabilities have been reported for ActiveX controls
  provided by VMware when run in IE. Under specific circumstances,
  exploitation of these ActiveX controls might result in denial-of-
  service or can allow running of arbitrary code when the user
  browses a malicious Web site or opens a malicious file in IE
  browser. An attempt to run unsafe ActiveX controls in IE might
  result in pop-up windows warning the user.

  Note: IE can be configured to run unsafe ActiveX controls without
        prompting.  VMware recommends that you retain the default
        settings in IE, which prompts when unsafe actions are
        requested.

  Earlier, VMware had issued knowledge base articles, KB 5965318 and
  KB 9078920 on security issues with ActiveX controls. To avoid
  malicious scripts that exploit ActiveX controls, do not enable
  unsafe ActiveX objects in your browser settings. As a best
  practice, do not browse untrusted Web sites as an administrator
  and do not click OK or Yes if prompted by IE to allow certain
  actions.

  VMware would like to thank Julien Bachmann, Shennan Wang, Shinnai,
  and Michal Bucko for reporting these issues to us.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  =================
  VirtualCenter  any       Windows  not affected

  Workstation    6.x       Windows  6.0.5 build 109488 or later
  Workstation    6.x       Linux    not affected
  Workstation    5.x       Windows  5.5.8 build 108000 or later
  Workstation    5.x       Linux    not affected

  Player         2.x       Windows  2.0.5 build 109488 or later
  Player         2.x       Linux    not affected
  Player         1.x       Windows  1.0.8 build  or later
  Player         1.x       Linux    not affected

  ACE            2.x       Windows  2.0.5 build 109488 or later
  ACE            1.x       Windows  1.0.7 build 108880 or later

  Server         1.x       Windows  1.0.7 build 108231 or later
  Server         1.x       Linux    not affected

  Fusion         1.x       Mac OS/X not affected

  ESXi           3.5       ESXi     not affected

  ESX            any       ESX      not affected

b. VMware ISAPI Extension Denial of Service

  The Internet Server Application Programming Interface (ISAPI) is
  an API that extends the functionality of Internet Information
  Server (IIS). VMware uses ISAPI extensions in its Server product.

  One of the ISAPI extensions provided by VMware is vulnerable to a
  remote denial of service. By sending a malformed request, IIS
  might shut down. IIS 6.0 restarts automatically. However, IIS 5.0
  does not restart automatically when its Startup Type is set to
  Manual.

  VMware would like to thank the Juniper Networks J-Security
  Security Research Team for reporting this issue to us.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  =================
  VirtualCenter  any       Windows  not affected

  Workstation    6.x       Windows  not affected
  Workstation    6.x       Linux    not affected
  Workstation    5.x       Windows  not affected
  Workstation    5.x       Linux    not affected

  Player         2.x       Windows  not affected
  Player         2.x       Linux    not affected
  Player         1.x       Windows  not affected
  Player         1.x       Linux    not affected

  ACE            2.x       Windows  not affected
  ACE            1.x       Windows  not affected

  Server         1.x       Windows  1.0.7 build 108231 or later
  Server         1.x       Linux    not affected

  Fusion         1.x       Mac OS/X not affected

  ESXi           3.5       ESXi     not affected

  ESX            any       ESX      not affected

c. OpenProcess Local Privilege Escalation on Host System

  This release fixes a privilege escalation vulnerability in host
  systems.  Exploitation of this vulnerability allows users to run
  arbitrary code on the host system with elevated privileges.

  VMware would like to thank Sun Bing from McAfee, Inc. for
  reporting this issue to us.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  =================
  VirtualCenter  any       Windows  not affected

  Workstation    6.x       Windows  not affected
  Workstation    6.x       Linux    not affected
  Workstation    5.x       Windows  5.5.8 build 108000 or later
  Workstation    5.x       Linux    not affected

  Player         2.x       Windows  not affected
  Player         2.x       Linux    not affected
  Player         1.x       Windows  1.0.8 build 109488 or later
  Player         1.x       Linux    not affected

  ACE            2.x       Windows  not affected
  ACE            1.x       Windows  1.0.7 build 108880 or later

  Server         1.x       Windows  1.0.7 build 108231 or later
  Server         1.x       Linux    not affected

  Fusion         1.x       Mac OS/X not affected

  ESXi           3.5       ESXi     not affected

  ESX            any       ESX      not affected

d. Update to Freetype

  FreeType 2.3.6 resolves an integer overflow vulnerability and other
  vulnerabilities that can allow malicious users to run arbitrary code
  or might cause a denial-of-service after reading a maliciously
  crafted file. This release updates FreeType to 2.3.7.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  =================
  VirtualCenter  any       Windows  not affected

  Workstation    6.x       Windows  not affected
  Workstation    6.x       Linux    6.0.5 build 109488 or later
  Workstation    5.x       Windows  not affected
  Workstation    5.x       Linux    5.5.8 build 108000 or later

  Player         2.x       Windows  not affected
  Player         2.x       Linux    2.0.5 build 109488 or later
  Player         1.x       Windows  not affected
  Player         1.x       Linux    1.0.8 build 108000 or later

  ACE            2.x       Windows  not affected
  ACE            1.x       Windows  not affected

  Server         1.x       Windows  not affected
  Server         1.x       Linux    1.0.7 build 108231 or later

  Fusion         1.x       Mac OS/X affected, patch pending

  ESXi           3.5       ESXi     not affected

  ESX            3.5       ESX      not affected
  ESX            3.0.3     ESX      not affected
  ESX            3.0.2     ESX      not affected
  ESX            3.0.1     ESX      not affected
  ESX            2.5.5     ESX      affected, patch pending
  ESX            2.5.4     ESX      affected, patch pending

e. Update to Cairo

  Cairo 1.4.12 resolves an integer overflow vulnerability that can
  allow malicious users to run arbitrary code or might cause a
  denial-of-service after reading a maliciously crafted PNG file. 
  This release updates Cairo to 1.4.14.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  =================
  VirtualCenter  any       Windows  not affected

  Workstation    6.x       Windows  not affected
  Workstation    6.x       Linux    6.0.5 build 109488 or later
  Workstation    5.x       Windows  not affected
  Workstation    5.x       Linux    not affected

  Player         2.x       Windows  not affected
  Player         2.x       Linux    2.0.5 build 109488 or later
  Player         1.x       Windows  not affected
  Player         1.x       Linux    not affected

  ACE            2.x       Windows  not affected
  ACE            1.x       Windows  not affected

  Server         1.x       Windows  not affected
  Server         1.x       Linux    not affected

  Fusion         1.x       Mac OS/X affected, patch pending

  ESXi           3.5       ESXi     not affected

  ESX            any       ESX      not affected

f. VMware Consolidated Backup(VCB) command-line utilities may expose sensitive information

  VMware Consolidated Backup command-line utilities accept the user
  password through the -p command-line option. Users logged into the
  service console could gain access to the username and password used
  by VCB command-line utilities when such commands are running.

  This patch resolves this issue by providing an alternative way of
  passing the password used by VCB command-line utilities.

  The following options are recommended for passing the password:

  1. The password is specified in /etc/backuptools.conf
  (PASSWORD=xxxxx), and -p is not used in the command line. 
  /etc/backuptools.conf file permissions are read/write only
  for root.

  2. No password is specified in /etc/backuptools.conf and the
  -p option is not used in the command line. The user will be
   prompted to enter a password.

  ESX is not affected unless you use VCB.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  ===================
  VirtualCenter  any       Windows  not affected

  hosted *       any       any      not affected

  ESXi           3.5       ESXi     not affected

  ESX            3.5       ESX      ESX350-200806203-UG
  ESX            3.0.3     ESX      ESX303-200808403-SG
  ESX            3.0.2     ESX      ESX-1004824
  ESX            3.0.1     ESX      ESX-1004823
  ESX            2.5.5     ESX      not affected
  ESX            2.5.4     ESX      not affected

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion

g. Third Party Library libpng Updated to 1.2.29

  Several flaws were discovered in the way third party library
  libpng handled various PNG image chunks. An attacker could
  create a carefully crafted PNG image file in such a way that
  it causes an application linked with libpng to crash when the
  file is manipulated.

  NOTE: There are multiple patches required to remediate the issue.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  ===================
  VirtualCenter  any       Windows  not affected

  hosted *       any       any      not affected

  ESXi           3.5       ESXi     affected, patch pending

  ESX            3.5       ESX      affected, patch pending
  ESX            3.0.3     ESX      ESX303-200808404-SG
                                    ESX303-200808403-SG
  ESX            3.0.2     ESX      ESX-1005109 ESX-1005114 ESX-1005113
  ESX            3.0.1     ESX      ESX-1005112 ESX-1005108 ESX-1005111
  ESX            2.5.5     ESX      affected, patch pending
  ESX            2.5.4     ESX      affected, patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion

II ESX Service Console rpm updates

a. update to bind

  This update upgrades the service console rpms for bind-utils and
  bind-lib to version 9.2.4-22.el3.

  Version 9.2.4.-22.el3 addresses the recently discovered
  vulnerability in the BIND software used for Domain Name
  resolution (DNS). Of the BIND packages, VMware only ships bind-util
  and bind-lib in the service console and these components by
  themselves cannot be used to setup a DNS server.

  VMware explicitly discourages installing applications like BIND
  on the service console. In case the customer has installed BIND,
  and the DNS server is configured to support recursive queries,
  their ESX Server system is affected and they should replace BIND
  with a patched version.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  ===================
  VirtualCenter  any       Windows  not affected

  hosted *       any       any      not affected

  ESXi           3.5       ESXi     not affected

  ESX            3.5       ESX      patch pending
  ESX            3.0.3     ESX      ESX303-200808406-SG
  ESX            3.0.2     ESX      ESX-1006356
  ESX            3.0.1     ESX      ESX-1005117
  ESX            2.5.5     ESX      patch pending
  ESX            2.5.4     ESX      patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion
  1. Solution

Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.

VMware Workstation 6.0.5


http://www.vmware.com/download/ws/ Release notes: http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html

Windows binary md5sum: 46b4c54f0493f59f52ac6c2965296859

RPM Installation file for 32-bit Linux md5sum: 49ebfbd05d146ecc43262622ab746f03

tar Installation file for 32-bit Linux md5sum: 14ac93bffeee72528629d4caecc5ef37

RPM Installation file for 64-bit Linux md5sum: 0a856f1a1a31ba3c4b08bcf85d97ccf6

tar Installation file for 64-bit Linux md5sum: 3b459254069d663e9873a661bc97cf6c

VMware Workstation 5.5.8


http://www.vmware.com/download/ws/ws5.html Release notes: http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html

Windows binary: md5sum: 745c3250e5254eaf6e65fcfc4172070f

Compressed Tar archive for 32-bit Linux md5sum: 65a454749d15d4863401619d7ff5566e

Linux RPM version for 32-bit Linux md5sum: d80adc73b1500bdb0cb24d1b0733bcff

VMware Player 2.0.5 and 1.0.8


http://www.vmware.com/download/player/ Release notes Player 1.x: http://www.vmware.com/support/player/doc/releasenotes_player.html Release notes Player 2.0 http://www.vmware.com/support/player2/doc/releasenotes_player2.html

2.0.5 Windows binary md5sum: 60265438047259b23ff82fdfe737f969

VMware Player 2.0.5 for Linux (.rpm) md5sum: 3bc81e203e947e6ca5b55b3f33443d34

VMware Player 2.0.5 for Linux (.tar) md5sum: f499603d790edc5aa355e45b9c5eae01

VMware Player 2.0.5 - 64-bit (.rpm) md5sum: 85bc2f11d06c362feeff1a64ee5a6834

VMware Player 2.0.5 - 64-bit (.tar) md5sum: b74460bb961e88817884c7e2c0f30215

1.0.8 Windows binary md5sum: e5f927304925297a7d869f74b7b9b053

Player 1.0.8 for Linux (.rpm) md5sum: a13fdb8d72b661cefd24e7dcf6e2a990

Player 1.0.8 for Linux (.tar) md5sum: 99fbe861253eec5308d8c47938e8ad1e

VMware ACE 2.0.5


http://www.vmware.com/download/ace/ Release notes 2.0: http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html

ACE Manager Server Virtual Appliance Virtual Appliance for the ACE Management Server md5sum: 41e7349f3b6568dffa23055bb629208d

ACE for Window 32-bit and 64-bit Main installation file for Windows 32-bit and 64-bit host (ACE Option Page key required for enabling ACE authoring) md5sum:46b4c54f0493f59f52ac6c2965296859

ACE Management Server for Windows ACE Management Server installation file for Windows md5sum:33a015c4b236329bcb7e12c82271c417

ACE Management Server for Red Hat Enterprise Linux 4 ACE Management Server installation file for Red Hat Enterprise Linux 4 md5sum:dc3bd89fd2285f41ed42f8b28cd5535f

ACE Management Server for SUSE Enterprise Linux 9 ACE Management Server installation file for SUSE Enterprise Linux 9 md5sum:2add6a4fc97e1400fb2f94274ce0dce0

VMware ACE 1.0.7


http://www.vmware.com/download/ace/ Release notes: http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html md5sum: 42d806cddb8e9f905722aeac19740f33

VMware Server 1.0.7


http://www.vmware.com/download/server/ Release notes: http://www.vmware.com/support/server/doc/releasenotes_server.html

VMware Server for Windows 32-bit and 64-bit md5sum: 2e2ee5ebe08ae48eac5e661cad01acf6

VMware Server Windows client package md5sum: ce7d906a5a8de37cbc20db4332de1adb

VMware Server for Linux md5sum: 04f201122b16222cd58fc81ca814ff8c

VMware Server for Linux rpm md5sum: 6bae706df040c35851823bc087597d8d

Management Interface md5sum: e67489bd2f23bcd4a323d19df4e903e8

VMware Server Linux client package md5sum: 99f1107302111ffd3f766194a33d492b

ESX


ESX 3.5.0 patch ESX350-200806203-UG (VCB) http://download3.vmware.com/software/esx/ESX350-200806203-UG.zip md5sum: 3bd512dc8aa2b276f7cfd19080d193c9 http://kb.vmware.com/kb/1005896

ESX 3.0.3 patch ESX303-200808403-SG (libpng) http://download3.vmware.com/software/vi/ESX303-200808403-SG.zip md5sum: 5f1e75631e53c0e9e013acdbe657cfc7 http://kb.vmware.com/kb/1006034

ESX 3.0.3 patch ESX303-200808404-SG (libpng) http://download3.vmware.com/software/vi/ESX303-200808404-SG.zip md5sum: 65468a5b6ba105cfde1dd444d77b2df4 http://kb.vmware.com/kb/1006035

ESX 3.0.3 patch ESX303-200808406-SG (bind) http://download3.vmware.com/software/vi/ESX303-200808406-SG.zip md5sum: a11273e8d430e5784071caff673995f4 http://kb.vmware.com/kb/1006357

ESX 3.0.3 patch (VCB)

ESX 3.0.2 patch ESX-1005109 (libpng) http://download3.vmware.com/software/vi/ESX-1005109.tgz md5sum: 456d74d94317f852024aed5d3852be09 http://kb.vmware.com/kb/1005109

ESX 3.0.2 patch ESX-1005113 (libpng) http://download3.vmware.com/software/vi/ESX-1005113.tgz md5sum: 5d604f2bfd90585b9c8679f5fc8c31b7 http://kb.vmware.com/kb/1005113

ESX 3.0.2 patch ESX-1005114 (libpng) http://download3.vmware.com/software/vi/ESX-1005114.tgz md5sum: 3b6d33b334f0020131580fdd8f9b5365 http://kb.vmware.com/kb/1005114

ESX 3.0.2 patch ESX-1004824 (VCB) http://download3.vmware.com/software/vi/ESX-1004824.tgz md5sum: c72b0132c9f5d7b4cb1b9e47748a9c5b http://kb.vmware.com/kb/1004824

ESX 3.0.2 patch ESX-1006356 (bind) http://download3.vmware.com/software/vi/ESX-1006356.tgz md5sum: f0bc9d0b641954145df3986cdb1c2bab http://kb.vmware.com/kb/1006356

ESX 3.0.1 patch ESX-1005111 (libpng) http://download3.vmware.com/software/vi/ESX-1005111.tgz md5sum: 60e1be9b41070b3531c06f9a0595e24c http://kb.vmware.com/kb/1005111

ESX 3.0.1 patch ESX-1005112 (libpng) http://download3.vmware.com/software/vi/ESX-1005112.tgz md5sum: ad645cef0f9fa18bb648ba5a37074732 http://kb.vmware.com/kb/1005112

ESX 3.0.1 patch ESX-1005108 (libpng) http://download3.vmware.com/software/vi/ESX-1005108.tgz md5sum: aabc873d978f023c929ccd9a54588ea5 http://kb.vmware.com/kb/1005108

ESX 3.0.1 patch ESX-1004823 (VCB) http://download3.vmware.com/software/vi/ESX-1004823.tgz md5sum: 5ff2e8ce50c18afca76fb16c28415a59 http://kb.vmware.com/kb/1004823

ESX 3.0.1 patch ESX-1005117 (bind) http://download3.vmware.com/software/vi/ESX-1005117.tgz md5sum: 5271ecc6e36fb6f1fdf372e57891aa33 http://kb.vmware.com/kb/1005117

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3691 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3694 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5438 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3696 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3697 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3698 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5503


  1. Change log

2008-08-29 VMSA-2008-0014 initial release


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center http://www.vmware.com/security

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2008 VMware Inc. All customers should test the updates / patch in their environment. HP is investigating changes to reduce the performance issues. This bulletin will be revised when new updates / patch become available. Effective attack techniques against these vulnerabilities have been demonstrated. Tools and techniques have been developed that can reliably poison a domain of the attacker's choosing on most current implementations. As a result, the consensus of DNS software implementers is to implement source port randomization in their resolvers as a mitigation.

II. Impact

An attacker with the ability to conduct a successful cache poisoning attack can cause a nameserver's clients to contact the incorrect, and possibly malicious, hosts for particular services. Consequently, web traffic, email, and other important network data can be redirected to systems under the attacker's control.

III. Solution

Apply a patch from your vendor

Patches have been released by a number of vendors to implement source port randomization in the nameserver. Please see the Systems Affected section of Vulnerability Note VU#800113 for additional details for specific vendors.

As mentioned above, stub resolvers are also vulnerable to these attacks. Stub resolvers that will issue queries in response to attacker behavior, and may receive packets from an attacker, should be patched. System administrators should be alert for patches to client operating systems that implement port randomization in the stub resolver.

Workarounds

Restrict access Administrators, particularly those who are unable to apply a patch, can limit exposure to this vulnerability by restricting sources that can ask for recursion. Note that restricting access will still allow attackers with access to authorized hosts to exploit this vulnerability.

Filter traffic at network perimeters Because the ability to spoof IP addresses is necessary to conduct these attacks, administrators should take care to filter spoofed addresses at the network perimeter. IETF Request for Comments (RFC) documents RFC 2827, RFC 3704, and RFC 3013 describe best current practices (BCPs) for implementing this defense. It is important to understand your network's configuration and service requirements before deciding what changes are appropriate.

Run a local DNS cache In lieu of strong port randomization characteristics in a stub resolver, administrators can protect their systems by using local caching full-service resolvers, both on the client systems and on servers that are topologically close on the network to the client systems. This should be done in conjunction with the network segmentation and filtering strategies mentioned above.

Disable recursion Disable recursion on any nameserver responding to DNS requests made by untrusted systems.

Implement source port randomization Vendors that implement DNS software are encouraged to review IETF Internet Draft, "Measures for making DNS more resilient against forged answers," for additional information about implementing mitigations in their products. This document is a work in progress and may change prior to its publication as an RFC, if it is approved.

IV. References

 * US-CERT Vulnerability Note VU#800113 -
   <http://www.kb.cert.org/vuls/id/800113>
 * US-CERT Vulnerability Note VU#484649 -
   <http://www.kb.cert.org/vuls/id/484649>
 * US-CERT Vulnerability Note VU#252735 -
   <http://www.kb.cert.org/vuls/id/252735>
 * US-CERT Vulnerability Note VU#927905 -
   <http://www.kb.cert.org/vuls/id/927905>
 * US-CERT Vulnerability Note VU#457875 -
   <http://www.kb.cert.org/vuls/id/457875>
 * Internet Draft: Measures for making DNS more resilient against forged
   answers -
   <http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience>
 * RFC 3833 - <http://tools.ietf.org/html/rfc3833>
 * RFC 2827 - <http://tools.ietf.org/html/rfc2827>
 * RFC 3704 - <http://tools.ietf.org/html/rfc3704>
 * RFC 3013 - <http://tools.ietf.org/html/rfc3013>
 * Microsoft Security Bulletin MS08-037 -
   <http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx>
 * Internet     Systems    Consortium    BIND    Vulnerabilities    -
   <http://www.isc.org/sw/bind/bind-security.php>

US-CERT thanks Dan Kaminsky of IOActive and Paul Vixie of Internet Systems Consortium (ISC) for notifying us about this problem and for helping us to construct this advisory.


The most recent version of this document can be found at:

 <http://www.us-cert.gov/cas/techalerts/TA08-190B.html>

Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA08-190B Feedback VU#800113" in the subject.


For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.


Produced 2008 by US-CERT, a government organization.


Try a new way to discover vulnerabilities that ALREADY EXIST in your IT infrastructure.

The Full Featured Secunia Network Software Inspector (NSI) is now available: http://secunia.com/network_software_inspector/

The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT vulnerabilities in more than 4,000 different Windows applications.


TITLE: Red Hat update for bind

SECUNIA ADVISORY ID: SA26195

VERIFY ADVISORY: http://secunia.com/advisories/26195/

CRITICAL: Moderately critical

IMPACT: Spoofing

WHERE:

From remote

OPERATING SYSTEM: Red Hat Enterprise Linux (v. 5 server) http://secunia.com/product/13652/ Red Hat Enterprise Linux Desktop (v. 5 client) http://secunia.com/product/13653/ Red Hat Enterprise Linux Desktop Workstation (v. 5 client) http://secunia.com/product/13651/ RedHat Enterprise Linux AS 2.1 http://secunia.com/product/48/ RedHat Enterprise Linux AS 3 http://secunia.com/product/2534/ RedHat Enterprise Linux AS 4 http://secunia.com/product/4669/ RedHat Enterprise Linux ES 2.1 http://secunia.com/product/1306/ RedHat Enterprise Linux ES 3 http://secunia.com/product/2535/ RedHat Enterprise Linux ES 4 http://secunia.com/product/4668/ RedHat Enterprise Linux WS 3 http://secunia.com/product/2536/ RedHat Enterprise Linux WS 2.1 http://secunia.com/product/1044/ RedHat Enterprise Linux WS 4 http://secunia.com/product/4670/ RedHat Linux Advanced Workstation 2.1 for Itanium http://secunia.com/product/1326/

DESCRIPTION: Red Hat has issued an update for bind.

For more information: SA26152

SOLUTION: Updated packages are available from Red Hat Network. http://rhn.redhat.com

ORIGINAL ADVISORY: http://rhn.redhat.com/errata/RHSA-2007-0740.html

OTHER REFERENCES: SA26152: http://secunia.com/advisories/26152/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. Security Advisory (08-AUG-2008) (CVE-2008-3280) ===============================================

Ben Laurie of Google's Applied Security team, while working with an external researcher, Dr. Richard Clayton of the Computer Laboratory, Cambridge University, found that various OpenID Providers (OPs) had TLS Server Certificates that used weak keys, as a result of the Debian Predictable Random Number Generator (CVE-2008-0166).

In combination with the DNS Cache Poisoning issue (CVE-2008-1447) and the fact that almost all SSL/TLS implementations do not consult CRLs (currently an untracked issue), this means that it is impossible to rely on these OPs.

Attack Description

In order to mount an attack against a vulnerable OP, the attacker first finds the private key corresponding to the weak TLS certificate. He then sets up a website masquerading as the original OP, both for the OpenID protocol and also for HTTP/HTTPS.

There are two cases, one is where the victim is a user trying to identify themselves, in which case, even if they use HTTPS to "ensure" that the site they are visiting is indeed their provider, they will be unable to detect the substitution and will give their login credentials to the attacker.

The second case is where the victim is the Relying Party (RP). In this case, even if the RP uses TLS to connect to the OP, as is recommended for higher assurance, he will not be defended, as the vast majority of OpenID implementations do not check CRLs, and will, therefore, accept the malicious site as the true OP.

Mitigation

Mitigation is surprisingly hard. In theory the vulnerable site should revoke their weak certificate and issue a new one.

However, since the CRLs will almost certainly not be checked, this means the site will still be vulnerable to attack for the lifetime of the certificate (and perhaps beyond, depending on user behaviour). Note that shutting down the site DOES NOT prevent the attack.

Therefore mitigation falls to other parties. Until either 1 and 2 or 3 have been done, OpenID cannot be trusted for any OP that cannot demonstrate it has never had a weak certificate.

Discussion

Normally, when security problems are encountered with a single piece of software, the responsible thing to do is to is to wait until fixes are available before making any announcement. However, as a number of examples in the past have demonstrated, this approach does not work particularly well when many different pieces of software are involved because it is necessary to coordinate a simultaneous release of the fixes, whilst hoping that the very large number of people involved will cooperate in keeping the vulnerability secret.

In the present situation, the fixes will involve considerable development work in adding CRL handling to a great many pieces of openID code. This is a far from trivial amount of work.

The fixes will also involve changes to browser preferences to ensure that CRLs are checked by default -- which many vendors have resisted for years. We are extremely pessimistic that a security vulnerability in OpenID will be seen as sufficiently important to change the browser vendors minds.

Hence, we see no value in delaying this announcement; and by making the details public as soon as possible, we believe that individuals who rely on OpenID will be better able to take their own individual steps to avoid relying upon the flawed certificates we have identified.

OpenID is at heart quite a weak protocol, when used in its most general form[1], and consequently there is very limited reliance upon its security. This means that the consequences of the combination of attacks that are now possible is nothing like as serious as might otherwise have been the case.

However, it does give an insight into the type of security disaster that may occur in the future if we do not start to take CRLs seriously, but merely stick them onto "to-do" lists or disable them in the name of tiny performance improvements.

Affected Sites

There is no central registry of OpenID systems, and so we cannot be sure that we have identified all of the weak certificates that are currently being served. The list of those we have found so far is:

openid.sun.com www.xopenid.net openid.net.nz

Notes

[1] There are ways of using OpenID that are significantly more secure than the commonly deployed scheme, I shall describe those in a separate article.


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .

Release Date: 2008-07-16 Last Updated: 2010-10-12


Potential Security Impact: Remote DNS cache poisoning

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running BIND. HP-UX B.11.11, B.11.23, B.11.31 running BIND v9.3.2 or BIND v9.2.0, HP-UX B.11.11 running BIND v8.1.2

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2008-1447 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided the following software updates / patch to resolve the vulnerabilities for BIND v9.2.0 and BIND v9.3.2.

Customers running BIND v8.1.2 on HP-UX B.11.11 should upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below.

A new BIND v9.2.0 depot is available to address an issue encountered on HP-UX B.11.11. The new depot is available by contacting HP Support. The patch PHNE_37865 is available from: http://itrc.hp.com

The BIND v9.3.2 updates are available for download from: http://software.hp.com

HP-UX Release / Action

B.11.11 running v8.1.2 Upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.

HP-UX Release / BIND Depot name / Action

B.11.11 running v9.2.0 / BIND920V15.depot / Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.

HP-UX Release / Action

B.11.23 running v9.2.0 / Install PHNE_37865; Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.

HP-UX Release / Action

B.11.11 running v9.3.2 / Install revision C.9.3.2.7.0 or subsequent; Remove "query-source port" and "query-source-v6 port" options in

/etc/named.conf.

B.11.23 running v9.3.2 / Install revision C.9.3.2.7.0 or subsequent; Remove "query-source port" and "query-source-v6 port" options in

/etc/named.conf.

B.11.31 running v9.3.2 / Install revision C.9.3.2.3.0 or subsequent; Remove "query-source port" and "query-source-v6 port" options in

/etc/named.conf.

Note: Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.

Note: Firewall configurations may need to be adjusted to allow DNS queries from random source ports to pass. In addition,

firewalls that forward DNS queries must not replace the random source ports.

MANUAL ACTIONS: Yes - NonUpdate Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. Check firewall settings. For B.11.11 running v8.1.2, upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates For B.11.11 running v9.2.0 install BIND920v15.depot

PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It

analyzes all HP-issued Security Bulletins and lists recommended actions that may apply to a specific HP-UX system. It can

also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa

AFFECTED VERSIONS

For BIND v8.1.2 HP-UX B.11.11 ============= InternetSrvcs.INETSVCS-RUN action: upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.

For BIND v9.3.2 HP-UX B.11.11 ============= BindUpgrade.BIND-UPGRADE action: install revision C.9.3.2.7.0 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://software.hp.com

HP-UX B.11.23

BindUpgrade.BIND-UPGRADE BindUpgrade.BIND2-UPGRADE action: install revision C.9.3.2.7.0 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://software.hp.com

HP-UX B.11.31

NameService.BIND-AUX NameService.BIND-RUN action: install revision C.9.3.2.7.0 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://software.hp.com

For BIND v9.2.0 HP-UX B.11.11 ============= BINDv920.INETSVCS-BIND action: install revision B.11.11.01.015 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL Contact HP Support for information on where to download depot.

HP-UX B.11.23

InternetSrvcs.INETSVCS-INETD InternetSrvcs.INETSVCS-RUN InternetSrvcs.INETSVCS2-RUN action: install patch PHNE_37865 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://itrc.hp.com

END AFFECTED VERSIONS

HISTORY Version:1 (rev.1) - 16 July 2008 Initial release Version:2 (rev.2) - 19 July 2008 Added BIND v9.2.0 depot information Version:3 (rev.3) - 06 August 2008 Updated patch location, revised BIND v9.2.0 depot information, added BIND v8.1.2 Version:4 (rev.4) - 08 August 2008 Updated manual actions to include named.conf and firewall configuration setings Version:5 (rev.5) - 12 October 2010 Updated version for BIND v9.2.0 depot for B.11.11

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do

  • The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:

GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200707-0675",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "bind",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "isc",
        "version": "8"
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "debian gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "internet consortium",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "openwall gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "suse linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "ubuntu",
        "version": null
      },
      {
        "model": "rtx1100",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rtx1500",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "rtx2000",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "rt300i",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rtx1000",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.2.9"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "isc",
        "version": "4"
      },
      {
        "model": "ios 12.4",
        "scope": "ne",
        "trust": 0.9,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "alcatel lucent",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "blue coat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "bluecat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "force10",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "funkwerk",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "gentoo linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "infoblox",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "mandriva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nixu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nominum",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "novell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "qnx",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "secure computing network security division",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "slackware linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "wind river",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "dnsmasq",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "isc",
        "version": "9"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.4.11"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5 to  v10.5.4"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.4.11"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5 to  v10.5.4"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v1.1 to  v2.0.2"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8624el"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8624ps"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8724sl"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8724sl v2"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8724xl"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8748sl"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8748xl"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8948xl"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9606sx/sc"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9606t"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9812t"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9816gb"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9924sp"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9924t/4sp"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9924ts"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar260s v2"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar410 v2"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar410s v2"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar415s"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar450s"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar550s"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar570s"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar740"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar740s"
      },
      {
        "model": "switchblade4000",
        "scope": null,
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": null
      },
      {
        "model": "id gateway",
        "scope": null,
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": null
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "(sparc)"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "(x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (x86)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.0"
      },
      {
        "model": "xr-1100",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver1.6.2 previous version"
      },
      {
        "model": "xr-410",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver1.6.9 previous version"
      },
      {
        "model": "xr-410-l2",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver1.6.1 previous version"
      },
      {
        "model": "xr-440",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver1.7.7 previous version"
      },
      {
        "model": "xr-510",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver3.5.3 previous version"
      },
      {
        "model": "xr-540",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver3.5.2 previous version"
      },
      {
        "model": "xr-640",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver1.6.7 previous version"
      },
      {
        "model": "xr-640-l2",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver1.6.1 previous version"
      },
      {
        "model": "xr-730",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver3.5.0 previous version"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "1.0 (hosting)"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "1.0 (workgroup)"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "2.0"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "3.0"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "3.0 (x64)"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10 (x64)"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "11"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "11 (x64)"
      },
      {
        "model": "hp tru64 unix",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "v 5.1b-3"
      },
      {
        "model": "hp tru64 unix",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "v 5.1b-4"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.23"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.31"
      },
      {
        "model": "windows 2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "none"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "sp3"
      },
      {
        "model": "rt series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "(rt100i"
      },
      {
        "model": "rt series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt102i"
      },
      {
        "model": "rt series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt103i"
      },
      {
        "model": "rt series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt200i"
      },
      {
        "model": "rt series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt80i)"
      },
      {
        "model": "rt105 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "(rt105i"
      },
      {
        "model": "rt105 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt105e"
      },
      {
        "model": "rt105 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt105p)"
      },
      {
        "model": "rt107e",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt140 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "(rt140i"
      },
      {
        "model": "rt140 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt140e"
      },
      {
        "model": "rt140 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt140p"
      },
      {
        "model": "rt140 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt140f)"
      },
      {
        "model": "rt58i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rta series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "(rta55i"
      },
      {
        "model": "rta series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rta54i"
      },
      {
        "model": "rta series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rta52i"
      },
      {
        "model": "rta series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rta50i)"
      },
      {
        "model": "rtv series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "(rtv700"
      },
      {
        "model": "rtv series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rtv01)"
      },
      {
        "model": "rtw series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "(rt60w"
      },
      {
        "model": "rtw series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rtw65i"
      },
      {
        "model": "rtw series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rtw65b)"
      },
      {
        "model": "rtx3000",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "srt100",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "linux advanced workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1"
      },
      {
        "model": "rhel desktop workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "fitelnet-e series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": "fitelnet-e20/e30"
      },
      {
        "model": "fitelnet-f series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": "fitelnet-f40"
      },
      {
        "model": "fitelnet-f series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": "fitelnet-f80/f100/f120/f140/f1000/f2000"
      },
      {
        "model": "ip38x series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "ix1000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "ix2000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "ix3000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "ipcom series",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "netware sp1.1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "linux advanced workstation",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "windows xp home sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.9-1"
      },
      {
        "model": "ios 12.3b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing cyberguard tsp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "0"
      },
      {
        "model": "bind a1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.5"
      },
      {
        "model": "dnsmasq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "dnsmasq",
        "version": "2.35"
      },
      {
        "model": "opensolaris build snv 95",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.3.9"
      },
      {
        "model": "networks pmbb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.1"
      },
      {
        "model": "rt140i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "tcp/ip services for openvms alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.4"
      },
      {
        "model": "rt105i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.11"
      },
      {
        "model": "windows server datacenter edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7.0"
      },
      {
        "model": "enterprise linux es ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "netware sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2"
      },
      {
        "model": "networks screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "4.0"
      },
      {
        "model": "windows server enterprise edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6"
      },
      {
        "model": "ios 12.3yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "-par",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.7"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.5"
      },
      {
        "model": "windows xp professional edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.3"
      },
      {
        "model": "coat systems packetshaper",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "ios 12.3xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1"
      },
      {
        "model": "networks junose p0-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.3.5"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.2"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.0.1"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.03"
      },
      {
        "model": "bind p6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.17"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "security gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "astaro",
        "version": "7"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.4"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.5"
      },
      {
        "model": "storage management appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.11.6"
      },
      {
        "model": "ios 12.3xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server enterprise edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "4.1.43"
      },
      {
        "model": "bind a5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.03"
      },
      {
        "model": "rtx3000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "messaging application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.4"
      },
      {
        "model": "network registar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "bind b3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "ios 12.2zl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.02"
      },
      {
        "model": "windows xp tablet pc edition sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3"
      },
      {
        "model": "bind b4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.7"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.3"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "bind rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.1"
      },
      {
        "model": "solaris 8 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "6.0"
      },
      {
        "model": "vitalqip sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "6.1"
      },
      {
        "model": "ios 12.3xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.2"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.02"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.4"
      },
      {
        "model": "windows server web edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "ipcop",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.19"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.6"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.0"
      },
      {
        "model": "access gateway standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5.7"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "windows server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "matsumoto ruby -p229",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "ios 12.0wc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "matsumoto ruby -p115",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "networks self-service ccss7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.04"
      },
      {
        "model": "computing cyberguard classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.3"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.13"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "matsumoto ruby -p286",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "9.1"
      },
      {
        "model": "netware sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.6.1"
      },
      {
        "model": "opensolaris build snv 19",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "tcp/ip services for openvms integrity",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.5"
      },
      {
        "model": "netscaler build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.157.3"
      },
      {
        "model": "ios 12.3yx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.1"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.11"
      },
      {
        "model": "matsumoto ruby -p22",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "matsumoto ruby -p230",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "access gateway standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5.6"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1"
      },
      {
        "model": "networks nsna switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4070"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.3"
      },
      {
        "model": "ios 12.1ay",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt105p",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "bind beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.3"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.2"
      },
      {
        "model": "ios 12.2by",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20070"
      },
      {
        "model": "bind 9.5.0a7",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "networks self-service peri workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "windows advanced server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "6.2"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.1"
      },
      {
        "model": "ios 12.2b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.03"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.13.7"
      },
      {
        "model": "networks optical software upgrade manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "bind b1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.4"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "8.0"
      },
      {
        "model": "opensolaris build snv 89",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows server standard edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios 12.2xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.4"
      },
      {
        "model": "ipcop",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.20"
      },
      {
        "model": "windows datacenter server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bind 9.5.1b1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "open-enterprise-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "coat systems packetshaper",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "8.4"
      },
      {
        "model": "windows professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "rt102i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "bind a4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.7"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "tcp/ip services for openvms alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.5"
      },
      {
        "model": "bind 9.5.0a6",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.1.8"
      },
      {
        "model": "rtv01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.2ze",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.3"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.3"
      },
      {
        "model": "windows xp home sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "tcp/ip services for openvms integrity",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.6"
      },
      {
        "model": "networks ensm enterprise nms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-10.4"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.0"
      },
      {
        "model": "ios 12.4xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "network registar",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.1"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.10"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.1"
      },
      {
        "model": "rta54i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.3xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "coat systems packetshaper",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "8.3.2"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "bind p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.3"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.1"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.1"
      },
      {
        "model": "djbdns",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "djbdns",
        "version": "0"
      },
      {
        "model": "ios 12.3ys",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "4,0 beta",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "matsumoto ruby pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.6"
      },
      {
        "model": "ios 12.4xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "ios 12.4xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1.1"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.3"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.1.1"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.2"
      },
      {
        "model": "bind a1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "net-dns/dnsmasq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "gentoo",
        "version": "2.43"
      },
      {
        "model": "bind p7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "ios 12.2xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "1000"
      },
      {
        "model": "windows advanced server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "1"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.1"
      },
      {
        "model": "tcp/ip services for openvms alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.6"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.4"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "windows xp media center edition sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.3"
      },
      {
        "model": "windows xp tablet pc edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.14"
      },
      {
        "model": "ios 12.2t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.4"
      },
      {
        "model": "ios 12.2xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7.5"
      },
      {
        "model": "rt200i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.3xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server enterprise edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.6"
      },
      {
        "model": "bind p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "bind 9.4.3b2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.11"
      },
      {
        "model": "windows server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.8"
      },
      {
        "model": "bind p5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.4"
      },
      {
        "model": "coat systems director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "windows server standard edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows xp media center edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "linux enterprise sdk sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "networks junose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.1.1"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "opensolaris build snv 88",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "rt58i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.0"
      },
      {
        "model": "networks junose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.1"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.02"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.0.5"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.2"
      },
      {
        "model": "networks optical ambb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "bind -p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.4"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "coat systems ishaper",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "7.0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.14"
      },
      {
        "model": "networks junose p0-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.1"
      },
      {
        "model": "nios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "infoblox",
        "version": "4"
      },
      {
        "model": "ios 12.3yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows datacenter server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "financials server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "navision",
        "version": "3.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "8.0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "8.1"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "4.2"
      },
      {
        "model": "bind rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "networks optical rmbb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "12.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.7"
      },
      {
        "model": "windows advanced server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.3ym",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.3"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1.2"
      },
      {
        "model": "ios 12.4mr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind 9.5.0a3",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "networks optical application platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.2"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.0.1"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.3"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.9"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.6"
      },
      {
        "model": "solaris 8 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "solaris 10 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.17.6"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.2"
      },
      {
        "model": "networks screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.2"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "windows professional sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "networks srg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "1.0"
      },
      {
        "model": "appliance platform linux service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "networks optical fmbb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ios 12.4xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5000"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2"
      },
      {
        "model": "bind 9.3.5-p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "ios 12.1ea",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "tru64 unix b-3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.1.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1.1"
      },
      {
        "model": "ios 12.3xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind 9.5.0b2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.4xv"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4"
      },
      {
        "model": "netware sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.3"
      },
      {
        "model": "ios 12.3yt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1.3"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.6"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.02"
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.3xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server web edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "windows professional sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.3"
      },
      {
        "model": "rt107e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.3"
      },
      {
        "model": "hp-ux b.11.11",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.8"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.1"
      },
      {
        "model": "windows advanced server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.4"
      },
      {
        "model": "bind a2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.1"
      },
      {
        "model": "gnu/*/linux 2.0-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "openwall",
        "version": null
      },
      {
        "model": "ios 12.4xz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "novell linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.5"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.3"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.1"
      },
      {
        "model": "network registar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.1"
      },
      {
        "model": "windows server itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6"
      },
      {
        "model": "wanjet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.0.2"
      },
      {
        "model": "ios 12.2zd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "srt100",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.1ex",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netscaler build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.047.8"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "ios 12.3yi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "7.x"
      },
      {
        "model": "ios 12.3xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt103i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "windows server itanium sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "dns library pydns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "python",
        "version": "2.3"
      },
      {
        "model": "windows xp home sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "5.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.6"
      },
      {
        "model": "ios 12.0xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks multimedia comm mcs5100",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "bind a3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "siparator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.4"
      },
      {
        "model": "ios 12.4t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.13"
      },
      {
        "model": "ios 12.2yn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks junos 8.5.r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.9"
      },
      {
        "model": "ios 12.2bw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.01"
      },
      {
        "model": "3.1 rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "ipod touch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.1"
      },
      {
        "model": "opensolaris build snv 01",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bind rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "opensolaris build snv 92",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "rt80i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "2"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.5"
      },
      {
        "model": "ios 12.3xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3va",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.1"
      },
      {
        "model": "hp-ux b.11.23",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "linux enterprise desktop sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.6"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.0.01"
      },
      {
        "model": "networks bcm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "200"
      },
      {
        "model": "ios 12.2yv",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.10"
      },
      {
        "model": "-current",
        "scope": null,
        "trust": 0.3,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": "network registar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.0"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.4"
      },
      {
        "model": "rt100i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "networks junose p0-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.1.3"
      },
      {
        "model": "dns one appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "infoblox",
        "version": "2"
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.2"
      },
      {
        "model": "coat systems proxysg",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "5.2.4.3"
      },
      {
        "model": "ios 12.4xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service ccxml",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "9.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.6"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.12"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.10"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0.2"
      },
      {
        "model": "windows xp tablet pc edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.4md",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.1.7"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20080"
      },
      {
        "model": "windows server enterprise edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "networks self-service peri application",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "network registar",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.0.1"
      },
      {
        "model": "linux enterprise sdk 10.sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.01"
      },
      {
        "model": "coat systems ishaper",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "8.3.2"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "matsumoto ruby pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "windows xp professional edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "nonstop server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.2"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.12"
      },
      {
        "model": "netware sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "netware sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.1.01"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "hat enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "matsumoto ruby -p71",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "ios 12.3bw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.04"
      },
      {
        "model": "ios 12.3yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "iphone",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.1"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.6"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.8"
      },
      {
        "model": "ios 12.3yz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows xp professional sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2yt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.1"
      },
      {
        "model": "firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.4"
      },
      {
        "model": "ios 12.3t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.15"
      },
      {
        "model": "open enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "0"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.01"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.3"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.5.2"
      },
      {
        "model": "bind 9.5.0b1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "bind b1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1.2"
      },
      {
        "model": "netware sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "access gateway standard edition rev a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5.7"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.3"
      },
      {
        "model": "bind 9.5.0a5",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "windows xp tablet pc edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "linux enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "ios 12.4xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "software vantio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nominum",
        "version": "3"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "7.0"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.4(21)"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.5"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.5"
      },
      {
        "model": "rta50i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "appliance platform linux service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "2"
      },
      {
        "model": "ios 12.4xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.2"
      },
      {
        "model": "matsumoto ruby -p230",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.5.11"
      },
      {
        "model": "network registar",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.1.5"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "10.1"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.0.2.8"
      },
      {
        "model": "networks junose p0-7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.0.1"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.18"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.13"
      },
      {
        "model": "ios 12.2yu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "10.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.10"
      },
      {
        "model": "windows datacenter server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.7"
      },
      {
        "model": "windows datacenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "rt60w",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.2"
      },
      {
        "model": "windows xp professional sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "rt57i",
        "scope": null,
        "trust": 0.3,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "windows server itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1.1"
      },
      {
        "model": "bind rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1.3"
      },
      {
        "model": "matsumoto ruby -p114",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "networks ensm enterprise nms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-10.5"
      },
      {
        "model": "rt140p",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.2xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.1"
      },
      {
        "model": "matsumoto ruby -p287",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.8"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.15"
      },
      {
        "model": "wanjet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.0"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.6"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.10"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.2"
      },
      {
        "model": "enterprise linux ws ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.02"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "matsumoto ruby -p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.7"
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1.4"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.11"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0"
      },
      {
        "model": "bind rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "bind b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "hp-ux b.11.31",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "3,1 rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.9"
      },
      {
        "model": "networks self-service web centric ccxml",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.5"
      },
      {
        "model": "access gateway standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5"
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.1"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "dnsmasq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "dnsmasq",
        "version": "2.4.1"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.04"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.3"
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1"
      },
      {
        "model": "ios 12.3yu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "10000"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.9-2"
      },
      {
        "model": "networks junose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.0.2"
      },
      {
        "model": "tru64 unix b-4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.1.0"
      },
      {
        "model": "ios 12.3xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.4"
      },
      {
        "model": "netware sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "networks trail manager route advisor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "matsumoto ruby pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "ios 12.4xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "solaris 9 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 02",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "coat systems director",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "5.2.2.5"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.4.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.1.1"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "8.4"
      },
      {
        "model": "ios 12.4xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access gateway advanced edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5"
      },
      {
        "model": "windows datacenter server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "netware sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware sp7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.7"
      },
      {
        "model": "bind b1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "computing sidewinder g2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "6.1.0.01"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "4"
      },
      {
        "model": "ios 12.4xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt105e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.4sw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt140f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.11"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.5"
      },
      {
        "model": "ios 12.3yk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "6.1"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.4"
      },
      {
        "model": "windows professional sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.12"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "rt56v",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "rtv700",
        "scope": null,
        "trust": 0.3,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "12.0"
      },
      {
        "model": "netware sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.5.7"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.0.2"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0"
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "10.0"
      },
      {
        "model": "netware sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "bind b2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.5"
      },
      {
        "model": "networks junose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.0.4"
      },
      {
        "model": "ios 12.2xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rtw65i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "ios 12.1xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.0.2"
      },
      {
        "model": "bind p4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "gnu/*/linux 2.0-current",
        "scope": null,
        "trust": 0.3,
        "vendor": "openwall",
        "version": null
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.7"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.2"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "networks self-service wvads",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "2.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "secure name server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nixu",
        "version": "1"
      },
      {
        "model": "matsumoto ruby pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "windows server web edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "ios 12.2yo",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "0"
      },
      {
        "model": "coat systems proxysg",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.2.8.7"
      },
      {
        "model": "ios 12.4xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "11.0"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios 12.2zj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.9"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.0.1"
      },
      {
        "model": "linux enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "software caching name server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nominum",
        "version": "3"
      },
      {
        "model": "ios 12.2yl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows xp media center edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.0"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.1"
      },
      {
        "model": "rta55i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "hat enterprise linux as ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "2.1"
      },
      {
        "model": "bind rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "windows server datacenter edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "ios 12.3xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "matsumoto ruby -p72",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.14"
      },
      {
        "model": "coat systems proxyra",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "coat systems proxyra",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "2.3.2.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.1.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.7"
      },
      {
        "model": "linux -current",
        "scope": null,
        "trust": 0.3,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": "ios 12.1ye",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.5"
      },
      {
        "model": "networks self-service speech server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "bind a2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.5"
      },
      {
        "model": "bind a6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "opensolaris build snv 22",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bind 9.5.0a4",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "1.2-par",
        "scope": null,
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": null
      },
      {
        "model": "ios 12.3xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "current",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "coat systems director",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.2.2.4"
      },
      {
        "model": "ios 12.2ym",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks nsna switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4050"
      },
      {
        "model": "ios 12.0t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netware sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "rta52i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.11"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.0.02"
      },
      {
        "model": "computing sidewinder g2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "6.1.0.02"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.4"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios 12.2cz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise linux desktop workstation client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "ios 12.2zf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind 9.5.0-p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "beta2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "4.0"
      },
      {
        "model": "rtw65b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.1"
      },
      {
        "model": "advanced workstation for the itanium processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "opensolaris build snv 13",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "bind p3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "4.3"
      },
      {
        "model": "opensolaris build snv 91",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "ios 12.3tpc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.0.01"
      },
      {
        "model": "novell linux pos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9"
      },
      {
        "model": "netware sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "bind -p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.6"
      },
      {
        "model": "opensolaris build snv 64",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "net-dns/dnsmasq",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "gentoo",
        "version": "2.45"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.3"
      },
      {
        "model": "networks junose p0-6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.0.3"
      },
      {
        "model": "windows xp media center edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "netware sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "windows professional sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.6"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.16"
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.03"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3"
      },
      {
        "model": "ios 12.3ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self service voicexml",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ios 12.4xy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "rt140e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.01"
      },
      {
        "model": "windows xp professional sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1.3"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.7"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.3"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.6"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.3"
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "networks optical trail manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.0"
      },
      {
        "model": "solaris 9 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bind 9.4.2-p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "ios 12.2xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.1.7"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.02"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.1.01"
      },
      {
        "model": "windows server datacenter edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.04"
      },
      {
        "model": "ios 12.0dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.2tpc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "matsumoto ruby -p231",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.1"
      },
      {
        "model": "ios 12.2yj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.7"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "windows server datacenter edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.4"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.0.02"
      },
      {
        "model": "matsumoto ruby -p21",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.9"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:compute_cluster:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:datacenter:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:enterprise:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:standard:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:storage:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:-:*:*:professional:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:isc:bind:4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:isc:bind:8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Dan Kaminsky",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2008-1447",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.4,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2008-1447",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-31572",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2008-1447",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.2,
            "impactScore": 4.0,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2008-1447",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#800113",
            "trust": 0.8,
            "value": "27.54"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#252735",
            "trust": 0.8,
            "value": "3.83"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200807-129",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-31572",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2008-1447",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka \"DNS Insufficient Socket Entropy Vulnerability\" or \"the Kaminsky bug.\". plural DNS There is a vulnerability in the implementation that makes cache poisoning attacks easier. Recent research has found a more efficient method of cash poisoning than previously known. DNS As a cache server, PC Please note that there is a possibility of attack. Cash poisoning attack forged response This is done by sending a packet. query The source port of the packet query By changing the value randomly every time, the probability of a successful cache poisoning attack can be reduced.By cash poisoning attack DNS Fake cache server DNS Information can be cached and DNS Nodes using the cache server may be directed to fake sites. ISC (Internet Systems Consortiuim) BIND generates cryptographically weak DNS query IDs which could allow a remote attacker to poison DNS caches. Multiple vendors\u0027 implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. \nSuccessfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. \nThis issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nCisco Security Advisory: Multiple Cisco Products Vulnerable to DNS Cache\nPoisoning Attacks\n\nAdvisory ID: cisco-sa-20080708-dns\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml\n\nRevision 1.0\n\nFor Public Release 2008 July 08 1800 UTC (GMT)\n\nSummary\n=======\n\nMultiple Cisco products are vulnerable to DNS cache poisoning attacks\ndue to their use of insufficiently randomized DNS transaction IDs and\nUDP source ports in the DNS queries that they produce, which may allow\nan attacker to more easily forge DNS answers that can poison DNS caches. \n\nTo exploit this vulnerability an attacker must be able to cause a\nvulnerable DNS server to perform recursive DNS queries. Therefore, DNS\nservers that are only authoritative, or servers where recursion is not\nallowed, are not affected. \n\nCisco has released free software updates that address this vulnerability. \n\nThis advisory is posted at\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml. \n\nThis security advisory is being published simultaneously with\nannouncements from other affected organizations. \nProducts that process DNS messages with the RD flag set will attempt to\nanswer the question asked on behalf of the client. A product is only\naffected if using a vulnerable implementation of the DNS protocol, the\nDNS server functionality for the product is enabled, and the DNS feature\nfor the product is configured to process recursive DNS query messages. For information about specific fixed\n    versions, please refer to the Software Versions and Fixes section. \n\n    A device that is running Cisco IOS Software is configured to act\n    as a DNS server if the command \"ip dns server\" is present in the\n    configuration. This command is not enabled by default. \n\n  * Cisco Network Registrar\n\n    All Cisco Network Registrar versions are affected, and DNS services\n    are enabled by default. \n\n    The DNS server on CNR is enabled via the command-line interface\n    (CLI) commands \"server dns enable start-on-reboot\" or \"dns enable\n    start-on-reboot\" or via the web management interface in the Servers\n    page by selecting the appropriate \"Start,\" \"Stop,\" or \"Reload\"\n    button. \n\n  * Cisco Application and Content Networking System\n\n    All Cisco Application and Content Networking System (ACNS) versions\n    are affected; DNS services are disabled by default. \n\n    ACNS is configured to act as a DNS server if the command\n    \"dns enable\" is present in the configuration. \n\n  * Cisco Global Site Selector Used in Combination with Cisco Network\n    Registrar\n\n    The Cisco Global Site Selector (GSS) is affected when it is used in\n    combination with Cisco Network Registrar software to provide a more\n    complete DNS solution. Fixed software would come in the form of an\n    update of the Cisco Network Registrar software rather than an update\n    of the GSS software. \n\nProducts Confirmed Not Vulnerable\n+--------------------------------\n\nProducts that do not offer DNS server capabilities are not affected by\nthis vulnerability. \n\nThe Cisco GSS by itself is not affected by this vulnerability. However,\nit is affected when it is used with Cisco Network Registrar software. \n\nNo other Cisco products are currently known to be affected by these\nvulnerabilities. \n\nDetails\n=======\n\nThe Domain Name System is an integral part of networks that are based\non TCP/IP such as the Internet. Simply stated, the Domain Name System\nis a hierarchical database that contains mappings of hostnames and IP\naddresses. When handling\na query from a DNS client, a DNS server can look into its portion of the\nglobal DNS database (if the query is for a portion of the DNS database\nfor which the DNS server is authoritative), or it can relay the query\nto other DNS servers (if it is configured to do so and if the query\nis for a portion of the DNS database for which the DNS server is not\nauthoritative.)\n\nBecause of the processing time and bandwidth that is associated with\nhandling a DNS query, most DNS servers locally store responses that\nare received from other DNS servers. If this happens, a user who\nis trying to visit www.example.com may end up contacting the wrong web\nserver. The fundamental implementation\nweakness is that the DNS transaction ID and source port number used to\nvalidate DNS responses are not sufficiently randomized and can easily\nbe predicted, which allows an attacker to create forged responses to\nDNS queries that will match the expected values. The DNS server will\nconsider such responses to be valid. \n\nThe following Cisco products that offer DNS server functionality have\nbeen found to be susceptible to DNS cache poisoning attacks:\n\n  * Cisco IOS Software: The vulnerability documented in Cisco bug ID\n    CSCso81854. \n\n  * Cisco Network Registrar: The vulnerability documented in Cisco\n    bug ID CSCsq01298. \n\n  * Cisco Application and Content Networking System (ACNS): The\n    vulnerability documented in Cisco bug ID CSCsq21930. \n\nThis vulnerability has been assigned Common Vulnerabilities and\nExposures (CVE) ID CVE-2008-1447. \n\nVulnerability Scoring Details\n+----------------------------\n\nCisco has provided scores for the vulnerabilities in this advisory based\non the Common Vulnerability Scoring System (CVSS). The CVSS scoring in\nthis Security Advisory is done in accordance with CVSS version 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of the\nvulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding CVSS\nat\n\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at\n\nhttp://intellishield.cisco.com/security/alertmanager/cvss\n\nCisco Bugs:\n\n* DNS cache prone to poisoning/forged answers attacks (CSCsq21930)\n\n* DNS susceptible to forged query response attacks (CSCsq01298)\n\n* Need to make DNS implementation more resilient against forged answers\n(CSCso81854)\n\nCVSS Base Score - 6.4\n    Access Vector -            Network\n    Access Complexity -        Low\n    Authentication -           None\n    Confidentiality Impact -   None\n    Integrity Impact -         Partial\n    Availability Impact -      Partial\n\nCVSS Temporal Score - 5.3\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n(same score for the three Cisco bugs listed above.)\n\nImpact\n======\n\nSuccessful exploitation of the vulnerability described in this document\nmay result in invalid hostname-to-IP address mappings in the cache of an\naffected DNS server. This may lead users of this DNS server to contact\nthe wrong provider of network services. The ultimate impact varies\ngreatly, ranging from a simple denial of service (for example, making\nwww.example.com resolve to 127.0.0.1) to phishing and financial fraud. \n\nSoftware Versions and Fixes\n===========================\n\nWhen considering software upgrades, also consult\nhttp://www.cisco.com/go/psirt and any subsequent advisories to determine\nexposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Technical Assistance Center (TAC) or your contracted\nmaintenance provider for assistance. \n\nCisco IOS Software\n+-----------------\n\nEach row of the Cisco IOS Software table (below) names a Cisco IOS\nSoftware release train. If a given release train is vulnerable, then\nthe earliest possible releases that contain the fix (along with the\nanticipated date of availability for each, if applicable) are listed in\nthe \"First Fixed Release\" column of the table. The \"Recommended Release\"\ncolumn indicates the releases which have fixes for all the published\nvulnerabilities at the time of this Advisory. A device running a release\nin the given train that is earlier than the release in a specific column\n(less than the First Fixed Release) is known to be vulnerable. Cisco\nrecommends upgrading to a release equal to or later than the release in\nthe \"Recommended Releases\" column of the table. \n\n+----------------------------------------+\n|   Major    |        Availability of    |\n|  Release   |     Repaired Releases     |\n|------------+---------------------------|\n|  Affected  | First Fixed | Recommended |\n| 12.0-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n| 12.0       | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0DA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.0(7)DB   |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.0DB     | release     |             |\n|            | 12.0(7)DB   | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.0(7)DC   |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.0DC     | release     |             |\n|            | 12.0(7)DC   | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.0S      | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0SC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0SL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0SP     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0ST     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0SX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0SY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0SZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.0T      | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.0W      | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0WC     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.0WT     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Note:       |             |\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.0(7)XE1  |             |\n|            | are         |             |\n| 12.0XE     | vulnerable, |             |\n|            | release     |             |\n|            | 12.0(7)XE1  |             |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.0XF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XH     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XI     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XJ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.0(7)XK2  |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.0XK     | release     |             |\n|            | 12.0(7)XK2  | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.0XL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XM     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XN     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XQ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.0(7)XR1  |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.0XR     | release     |             |\n|            | 12.0(7)XR1  | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.0XS     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XV     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|  Affected  | First Fixed | Recommended |\n| 12.1-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.1       | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.1AA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1AX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(22)AY1 |             |\n|            | are         |             |\n| 12.1AY     | vulnerable, | 12.1(22)    |\n|            | release     | EA11        |\n|            | 12.1(22)AY1 |             |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.1AZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1CX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1DA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(4)DB1  |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.1DB     | release     |             |\n|            | 12.1(4)DB1  | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(4)DC2  |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.1DC     | release     |             |\n|            | 12.1(4)DC2  | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.1E      | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(11)EA1 |             |\n|            | are         |             |\n| 12.1EA     | vulnerable, | 12.1(22)    |\n|            | release     | EA11        |\n|            | 12.1(11)EA1 |             |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.1EB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EO     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EV     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Note:       |             |\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(8a)EX  |             |\n|            | are         |             |\n| 12.1EX     | vulnerable, |             |\n|            | release     |             |\n|            | 12.1(8a)EX  |             |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.1EY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1GA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1GB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.1T      | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.1XA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(1)XC1  |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.1XC     | release     |             |\n|            | 12.1(1)XC1  | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.1XD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XE     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XH     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XI     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XJ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XM     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XN     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XO     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XP     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XQ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XR     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XS     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XT     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XV     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Note:       |             |\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(5)YE1  |             |\n|            | are         | 12.4(19a)   |\n| 12.1YE     | vulnerable, |             |\n|            | release     | 12.4(19b)   |\n|            | 12.1(5)YE1  |             |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.1YF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YH     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YI     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YJ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|  Affected  | First Fixed | Recommended |\n| 12.2-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2       | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2B      | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2BC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2BW     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.2(8)BY   |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.2BY     | release     |             |\n|            | 12.2(8)BY   | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.2BZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2CX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2CY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2CZ     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.2DA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2DD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2DX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2EU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2EW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2EWA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2EX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2EY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2EZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2FX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2FY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2FZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2IXA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2IXB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2IXC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2IXD    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2IXE    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2IXF    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2JA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2JK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2MB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2MC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2S      | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SBC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SCA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SE     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SEA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SEB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SEC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SED    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SEE    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SEF    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SEG    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SGA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SM     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SO     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SRA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SRB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SRC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SV     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SVA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SVC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SVD    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXD    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXE    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXF    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXH    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXI    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2T      | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.2(8)     |             |\n|            | TPC10d are  |             |\n|            | vulnerable, |             |\n| 12.2TPC    | release     |             |\n|            | 12.2(8)     |             |\n|            | TPC10d and  |             |\n|            | later are   |             |\n|            | not         |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.2UZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XB     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XC     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2XD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XE     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XG     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2XH     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XI     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XJ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XK     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XL     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2XM     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XN     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XNA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XO     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XQ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XR     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XS     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XT     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XU     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2XV     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YE     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YH     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YJ     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2YK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YL     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YM     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YN     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.2(18)    |\n|            | migrate to  | SXF15;      |\n| 12.2YO     | any release | Available   |\n|            | in 12.2SY   | on          |\n|            |             | 08-AUG-08   |\n|------------+-------------+-------------|\n| 12.2YP     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YQ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YR     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YS     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YT     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YU     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YV     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2YW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2ZA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2ZB     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2ZC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2ZD     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2ZE     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2ZF     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.2ZG     | first fixed |             |\n|            | in 12.4T    | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.2ZH     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2ZJ     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.2ZL     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n| 12.2ZP     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2ZU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2ZY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2ZYA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|  Affected  | First Fixed | Recommended |\n| 12.3-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3       | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3B      | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.3BC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3BW     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.3EU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JEA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JEB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JEC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3T      | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.3TPC    | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.3VA     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.3XA     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XB     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.3XC     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XD     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.3XE     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XF     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.3XG     | first fixed |             |\n|            | in 12.4T    | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XH     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.3XI     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            |             | 12.3(14)    |\n|            |             | YX12        |\n|            | Vulnerable; |             |\n| 12.3XJ     | first fixed | 12.4(20)T;  |\n|            | in 12.3YX   | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XK     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XQ     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.3XR     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XS     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.3XU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            |             | 12.3(14)    |\n|            |             | YX12        |\n|            | Vulnerable; |             |\n| 12.3XW     | first fixed | 12.4(20)T;  |\n|            | in 12.3YX   | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n| 12.3XY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.3YA     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YD     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            |             | 12.3(14)    |\n|            |             | YX12        |\n|            | Vulnerable; |             |\n| 12.3YF     | first fixed | 12.4(20)T;  |\n|            | in 12.3YX   | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YG     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YH     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YI     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n| 12.3YJ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YK     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.3(14)    |             |\n|            | YM12 are    |             |\n|            | vulnerable, | 12.3(14)    |\n| 12.3YM     | release     | YM12        |\n|            | 12.3(14)    |             |\n|            | YM12 and    |             |\n|            | later are   |             |\n|            | not         |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.3YQ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YS     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YT     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3YU     | first fixed |             |\n|            | in 12.4XB   |             |\n|------------+-------------+-------------|\n| 12.3YX     | 12.3(14)    | 12.3(14)    |\n|            | YX12        | YX12        |\n|------------+-------------+-------------|\n| 12.3YZ     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|  Affected  | First Fixed | Recommended |\n| 12.4-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n|            | 12.4(18b)   |             |\n|            |             |             |\n|            | 12.4(19a)   | 12.4(19a)   |\n| 12.4       |             |             |\n|            | 12.4(19b)   | 12.4(19b)   |\n|            |             |             |\n|            | 12.4(21)    |             |\n|------------+-------------+-------------|\n| 12.4JA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JMA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JMB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JMC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4MD     | 12.4(15)MD  | 12.4(15)MD  |\n|------------+-------------+-------------|\n| 12.4MR     | 12.4(19)MR  | 12.4(19)MR  |\n|------------+-------------+-------------|\n| 12.4SW     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            | 12.4(15)T6  |             |\n|            |             | 12.4(20)T;  |\n| 12.4T      | 12.4(20)T;  | Available   |\n|            | Available   | on          |\n|            | on          | 11-JUL-08   |\n|            | 11-JUL-08   |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.4XA     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n| 12.4XB     | 12.4(2)XB10 |             |\n|------------+-------------+-------------|\n| 12.4XC     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            | 12.4(4)     | 12.4(20)T;  |\n|            | XD11;       | Available   |\n| 12.4XD     | Available   | on          |\n|            | on          | 11-JUL-08   |\n|            | 31-JUL-08   |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.4XE     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n| 12.4XF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4XG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.4XJ     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n| 12.4XK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4XL     | 12.4(15)XL2 | 12.4(15)XL2 |\n|------------+-------------+-------------|\n| 12.4XM     | 12.4(15)XM1 | 12.4(15)XM1 |\n|------------+-------------+-------------|\n| 12.4XN     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.4XQ     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.4XT     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.4XV     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.4XW     | 12.4(11)XW8 | 12.4(11)XW6 |\n|------------+-------------+-------------|\n| 12.4XY     | 12.4(15)XY3 |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.4XZ     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n+----------------------------------------+\n\nCisco Network Registrar\n+----------------------\n\n+---------------------------------------+\n|   Affected   |                        |\n|   Release    |  First Fixed Release   |\n|    Train     |                        |\n|--------------+------------------------|\n| 6.1.x        | Contact TAC            |\n|--------------+------------------------|\n|              | 6.3.1.1 patch;         |\n| 6.3.x        | available mid-July     |\n|              | 2008                   |\n|--------------+------------------------|\n| 7.0.x        | 7.0.1; available in    |\n|              | mid-July 2008          |\n+---------------------------------------+\n\nCisco Network Registrar software is available for download at:\n\nhttp://www.cisco.com/pcgi-bin/Software/Tablebuild/tablebuild.pl/nr-eval\n\nCisco Application and Content Networking System\n+----------------------------------------------\n\nThis issue is fixed in version 5.5.11 of Cisco ACNS software. This\nrelease will be available for download from www.cisco.com in late July\n2008. \n\nCisco ACNS 5.5 software is available for download at:\n\nhttp://www.cisco.com/pcgi-bin/tablebuild.pl/acns55\n\nWorkarounds\n===========\n\nThere are no workarounds. \n\nAdditional information about identification and mitigation of attacks\nagainst DNS is in the Cisco Applied Intelligence white paper \"DNS Best\nPractices, Network Protections, and Attack Identification,\" available at\nhttp://www.cisco.com/web/about/security/intelligence/dns-bcp.html. \n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address these\nvulnerabilities. Prior to deploying software, customers should consult\ntheir maintenance provider or check the software for feature set\ncompatibility and known issues specific to their environment. \n\nCustomers may only install and expect support for the feature sets\nthey have purchased. By installing, downloading, accessing or\notherwise using such software upgrades, customers agree to be bound\nby the terms of Cisco\u0027s software license terms found at\nhttp://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html,\nor as otherwise set forth at Cisco.com Downloads at\nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\nDo not contact psirt@cisco.com or security-alert@cisco.com for software\nupgrades. \n\nCustomers with Service Contracts\n+-------------------------------\n\nCustomers with contracts should obtain upgraded software through their\nregular update channels. For most customers, this means that upgrades\nshould be obtained through the Software Center on Cisco\u0027s worldwide\nwebsite at http://www.cisco.com. \n\nCustomers using Third Party Support Organizations\n+------------------------------------------------\n\nCustomers whose Cisco products are provided or maintained through prior\nor existing agreements with third-party support organizations, such\nas Cisco Partners, authorized resellers, or service providers should\ncontact that support organization for guidance and assistance with the\nappropriate course of action in regards to this advisory. \n\nThe effectiveness of any workaround or fix is dependent on specific\ncustomer situations, such as product mix, network topology, traffic\nbehavior, and organizational mission. Due to the variety of affected\nproducts and releases, customers should consult with their service\nprovider or support organization to ensure any applied workaround or fix\nis the most appropriate for use in the intended network before it is\ndeployed. \n\nCustomers without Service Contracts\n+----------------------------------\n\nCustomers who purchase direct from Cisco but do not hold a Cisco service\ncontract, and customers who purchase through third-party vendors but are\nunsuccessful in obtaining fixed software through their point of sale\nshould acquire upgrades by contacting the Cisco Technical Assistance\nCenter (TAC). TAC contacts are as follows. \n\n  * +1 800 553 2447 (toll free from within North America)\n  * +1 408 526 7209 (toll call from anywhere in the world)\n  * e-mail: tac@cisco.com\n\nCustomers should have their product serial number available and be\nprepared to give the URL of this notice as evidence of entitlement to a\nfree upgrade. Free upgrades for non-contract customers must be requested\nthrough the TAC. \n\nRefer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml\nfor additional TAC contact information, including localized telephone\nnumbers, and instructions and e-mail addresses for use in various\nlanguages. \n\nExploitation and Public Announcements\n=====================================\n\nThe Cisco PSIRT is not aware of any public announcements or malicious\nuse of the vulnerability described in this advisory. Cisco would like to\nthank Dan Kaminsky for notifying vendors about his findings. \n\nNote that vulnerability information for Cisco IOS Software is being\nprovided in this advisory outside of the announced publication schedule\nfor Cisco IOS Software described at http://www.cisco.com/go/psirt due to\nindustry-wide disclosure of the vulnerability. \n\nStatus of this Notice: FINAL\n============================\n\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY\nANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that omits\nthe distribution URL in the following section is an uncontrolled copy,\nand may lack important information or contain factual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml\n\nIn addition to worldwide web posting, a text version of this notice is\nclear-signed with the Cisco PSIRT PGP key and is posted to the following\ne-mail and Usenet news recipients. \n\n  * cust-security-announce@cisco.com\n  * first-teams@first.org\n  * bugtraq@securityfocus.com\n  * vulnwatch@vulnwatch.org\n  * cisco@spot.colorado.edu\n  * cisco-nsp@puck.nether.net\n  * full-disclosure@lists.grok.org.uk\n  * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on mailing\nlists or newsgroups. Users concerned about this problem are encouraged\nto check the above URL for any updates. \n\nRevision History\n================\n\n+-----------------------------------------------------------+\n| Revision 1.0  | 2008-July-08  | Initial public release    |\n+-----------------------------------------------------------+\n\nCisco Security Procedures\n=========================\n\nComplete information on reporting security vulnerabilities in\nCisco products, obtaining assistance with security incidents, and\nregistering to receive security information from Cisco, is available\non Cisco\u0027s worldwide website at\nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. \nThis includes instructions for press inquiries regarding Cisco security\nnotices. All Cisco security advisories are available at\nhttp://www.cisco.com/go/psirt. \n\n+--------------------------------------------------------------------\nCopyright 2007-2008 Cisco Systems, Inc. All rights reserved. \n+--------------------------------------------------------------------\n\nUpdated: Jul 08, 2008                             Document ID: 107064\n\n+--------------------------------------------------------------------\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niEYEARECAAYFAkhztUIACgkQ86n/Gc8U/uCAgACfVRRoJO4w4defnpwbNlfgBm4t\n2SMAnjKCKECHtsjN9umqqPrPd2DW4IcC\n=XGZw\n-----END PGP SIGNATURE-----\n.  This could be used to misdirect users and services;\n i.e. for web and email traffic (CVE-2008-1447). \n \n This update provides the latest stable BIND releases for all platforms\n except Corporate Server/Desktop 3.0 and MNF2, which have been patched\n to correct the issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.1:\n 73cc24fc9586b7ab290d755012c16a79  2007.1/i586/bind-9.4.2-0.1mdv2007.1.i586.rpm\n 70867c50cfd64b4406aa002d627d740b  2007.1/i586/bind-devel-9.4.2-0.1mdv2007.1.i586.rpm\n 3603e9d9115466753397a1f472011703  2007.1/i586/bind-utils-9.4.2-0.1mdv2007.1.i586.rpm \n cf5e4100ecb21a4eb603831e5a6ec23d  2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n 4eb7ce0984d3ce3befff667392e3bf3e  2007.1/x86_64/bind-9.4.2-0.1mdv2007.1.x86_64.rpm\n d7b9a9e7d4c52a5b0c54f59ca20bf2d5  2007.1/x86_64/bind-devel-9.4.2-0.1mdv2007.1.x86_64.rpm\n c5c66c9609615029d2f07f7b09a63118  2007.1/x86_64/bind-utils-9.4.2-0.1mdv2007.1.x86_64.rpm \n cf5e4100ecb21a4eb603831e5a6ec23d  2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm\n\n Mandriva Linux 2008.0:\n 52dfe3970fcd9495b2bb9379a9312b25  2008.0/i586/bind-9.4.2-1mdv2008.0.i586.rpm\n 97d20d35b6814aa2f9fab549ca6237c0  2008.0/i586/bind-devel-9.4.2-1mdv2008.0.i586.rpm\n 87a7bb3dd25abd8cd882a8f2fdc2398e  2008.0/i586/bind-utils-9.4.2-1mdv2008.0.i586.rpm \n da4444a8074e6ede39dfa557fb258db7  2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n b9d0337363bc1e2b14505f25d4ee5f99  2008.0/x86_64/bind-9.4.2-1mdv2008.0.x86_64.rpm\n 9b75e2a96784c00c2912bc3bf333d089  2008.0/x86_64/bind-devel-9.4.2-1mdv2008.0.x86_64.rpm\n 0a593b090d9e6bda3666e234056e19ba  2008.0/x86_64/bind-utils-9.4.2-1mdv2008.0.x86_64.rpm \n da4444a8074e6ede39dfa557fb258db7  2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.1:\n 2534ef007262d4ea2d219bab0190466c  2008.1/i586/bind-9.5.0-3mdv2008.1.i586.rpm\n c3feee5d05aa3aee14cd70a2d295d0b1  2008.1/i586/bind-devel-9.5.0-3mdv2008.1.i586.rpm\n f306c06665b723a2530258e6d1dbdae2  2008.1/i586/bind-doc-9.5.0-3mdv2008.1.i586.rpm\n 967ef80628f92160930bc3a3827a216e  2008.1/i586/bind-utils-9.5.0-3mdv2008.1.i586.rpm \n 70fc7a7964944a2926979710c5148ed1  2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm\n\n Mandriva Linux 2008.1/X86_64:\n 3f4d96d7a7f913c141e1f63cdc7e7336  2008.1/x86_64/bind-9.5.0-3mdv2008.1.x86_64.rpm\n 420db658366763686198f41394aa72b3  2008.1/x86_64/bind-devel-9.5.0-3mdv2008.1.x86_64.rpm\n 6f3674f68311494c5a9ff0dbce831e82  2008.1/x86_64/bind-doc-9.5.0-3mdv2008.1.x86_64.rpm\n 4294b3a086b89bf53c5c967c17962447  2008.1/x86_64/bind-utils-9.5.0-3mdv2008.1.x86_64.rpm \n 70fc7a7964944a2926979710c5148ed1  2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm\n\n Corporate 3.0:\n de2a4372d1c25d73f343c9fcb044c9dd  corporate/3.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm\n 1f24f6dbdb6c02e21cbbef99555049cb  corporate/3.0/i586/bind-devel-9.2.3-6.5.C30mdk.i586.rpm\n 00405b98290d5a41f226081baa57e18d  corporate/3.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm \n 6a237dc290f4f7c463b1996e6a4a4515  corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 628162f3d6a414828d2231fefc46842b  corporate/3.0/x86_64/bind-9.2.3-6.5.C30mdk.x86_64.rpm\n dd29ff31a9cffcc1b20fd045869d7013  corporate/3.0/x86_64/bind-devel-9.2.3-6.5.C30mdk.x86_64.rpm\n c475c1a4d048e04da1fc27dcbb17c3f3  corporate/3.0/x86_64/bind-utils-9.2.3-6.5.C30mdk.x86_64.rpm \n 6a237dc290f4f7c463b1996e6a4a4515  corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm\n\n Corporate 4.0:\n 271ead204904be302d197cd542f5ae23  corporate/4.0/i586/bind-9.3.5-0.4.20060mlcs4.i586.rpm\n 42413dcc1cf053e735216f767eff4e5d  corporate/4.0/i586/bind-devel-9.3.5-0.4.20060mlcs4.i586.rpm\n 0201afe493a41e1deedc9bf7e9725f4a  corporate/4.0/i586/bind-utils-9.3.5-0.4.20060mlcs4.i586.rpm \n 86bc0cdc9ed1b959b6f56e0660268f2e  corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b1a18a7d0578dab7bd825eda6c682b3d  corporate/4.0/x86_64/bind-9.3.5-0.4.20060mlcs4.x86_64.rpm\n 6a2ebd550feb9147058de05b1a1ef04d  corporate/4.0/x86_64/bind-devel-9.3.5-0.4.20060mlcs4.x86_64.rpm\n 670a1b934ce4974b8505018ab69ade0b  corporate/4.0/x86_64/bind-utils-9.3.5-0.4.20060mlcs4.x86_64.rpm \n 86bc0cdc9ed1b959b6f56e0660268f2e  corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 5b694c24cc2092e38f531dbfdd5c9d41  mnf/2.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm\n c08bc805027059c47bed32215f17eacb  mnf/2.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm \n 39225289516498e1b071c5059306f2b9  mnf/2.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi.  The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFIdPwTmqjQ0CJFipgRAm9AAJ9/UOAuOWDL1KgnMNGM/224QGUNQgCfW+G9\nJ7qxrU208lhOcIjhtq8FWX8=\n=91dV\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. In IP NAT filtering in Sun Solaris 10 and OpenSolaris series products, when a DNS server runs NAT, it incorrectly changes the original address of the data packet. When the destination address is a DNS port, it will allow remote attackers to bypass CVE-2008 -1447 security protection. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2008-0014\nSynopsis:          Updates to VMware Workstation, VMware Player,\n                   VMware ACE, VMware Server, VMware ESX address\n                   information disclosure, privilege escalation and\n                   other security issues. \nIssue date:        2008-08-29\nUpdated on:        2008-08-29 (initial release of advisory)\nCVE numbers:       CVE-2008-2101 CVE-2007-5269 CVE-2008-1447\n                   CVE-2008-3691 CVE-2008-3692 CVE-2008-3693\n                   CVE-2008-3694 CVE-2008-3695 CVE-2007-5438\n                   CVE-2008-3696 CVE-2008-3697 CVE-2008-3698\n                   CVE-2008-1806 CVE-2008-1807 CVE-2008-1808\n                   CVE-2007-5503\n- --------------------------------------------------------------------------\n\n1. Summary\n\n      Updates to VMware Workstation, VMware Player, VMware ACE, VMware\n      Server, VMware ESX address information disclosure, privilege\n      escalation and other security issues. \n\n2. Relevant releases\n\n      VMware Workstation 6.0.4 and earlier,\n      VMware Workstation 5.5.7 and earlier,\n      VMware Player 2.0.4 and earlier,\n      VMware Player 1.0.7 and earlier,\n      VMware ACE 2.0.4 and earlier,\n      VMware ACE 1.0.6 and earlier,\n      VMware Server 1.0.6 and earlier,\n\n      VMware ESX 3.0.3 without patches ESX303-200808404-SG, ESX303-200808403-SG\n                                       ESX303-200808406-SG. \n\n\n      VMware ESX 3.0.2 without patches ESX-1005109, ESX-1005113,\n                                       ESX-1005114. \n\n      VMware ESX 3.0.1 without patches ESX-1005108, ESX-1005112,\n                                       ESX-1005111, ESX-1004823,\n                                       ESX-1005117. \n\n      NOTE: Hosted products VMware Workstation 5.x, VMware Player 1.x,\n            and VMware ACE 1.x will reach end of general support\n            2008-11-09. Customers should plan to upgrade to the latest\n            version of their respective products. \n\n            Extended support (Security and Bug fixes) for ESX 3.0.2 ends\n            on 10/29/2008 and Extended support for ESX 3.0.2 Update 1\n            ends on 8/8/2009.  Users should plan to upgrade to ESX 3.0.3\n            and preferably to the newest release available. \n\n            Extended Support (Security and Bug fixes) for ESX 3.0.1 has\n            ended on 2008-07-31. \n\n3. Problem Description\n\n I Security Issues\n\n  a. Setting ActiveX killbit\n\n      Starting from this release, VMware has set the killbit on its\n      ActiveX controls. Setting the killbit ensures that ActiveX\n      controls cannot run in Internet Explorer (IE), and avoids\n      security issues involving ActiveX controls in IE. See the\n      Microsoft KB article 240797 and the related references on this\n      topic. \n\n      Security vulnerabilities have been reported for ActiveX controls\n      provided by VMware when run in IE. Under specific circumstances,\n      exploitation of these ActiveX controls might result in denial-of-\n      service or can allow running of arbitrary code when the user\n      browses a malicious Web site or opens a malicious file in IE\n      browser. An attempt to run unsafe ActiveX controls in IE might\n      result in pop-up windows warning the user. \n\n      Note: IE can be configured to run unsafe ActiveX controls without\n            prompting.  VMware recommends that you retain the default\n            settings in IE, which prompts when unsafe actions are\n            requested. \n\n      Earlier, VMware had issued knowledge base articles, KB 5965318 and\n      KB 9078920 on security issues with ActiveX controls. To avoid\n      malicious scripts that exploit ActiveX controls, do not enable\n      unsafe ActiveX objects in your browser settings. As a best\n      practice, do not browse untrusted Web sites as an administrator\n      and do not click OK or Yes if prompted by IE to allow certain\n      actions. \n\n      VMware would like to thank Julien Bachmann, Shennan Wang, Shinnai,\n      and Michal Bucko for reporting these issues to us. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  =================\n      VirtualCenter  any       Windows  not affected\n\n      Workstation    6.x       Windows  6.0.5 build 109488 or later\n      Workstation    6.x       Linux    not affected\n      Workstation    5.x       Windows  5.5.8 build 108000 or later\n      Workstation    5.x       Linux    not affected\n\n      Player         2.x       Windows  2.0.5 build 109488 or later\n      Player         2.x       Linux    not affected\n      Player         1.x       Windows  1.0.8 build  or later\n      Player         1.x       Linux    not affected\n\n      ACE            2.x       Windows  2.0.5 build 109488 or later\n      ACE            1.x       Windows  1.0.7 build 108880 or later\n\n      Server         1.x       Windows  1.0.7 build 108231 or later\n      Server         1.x       Linux    not affected\n\n      Fusion         1.x       Mac OS/X not affected\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            any       ESX      not affected\n\n\n  b. VMware ISAPI Extension Denial of Service\n\n      The Internet Server Application Programming Interface (ISAPI) is\n      an API that extends the functionality of Internet Information\n      Server (IIS). VMware uses ISAPI extensions in its Server product. \n\n      One of the ISAPI extensions provided by VMware is vulnerable to a\n      remote denial of service. By sending a malformed request, IIS\n      might shut down. IIS 6.0 restarts automatically. However, IIS 5.0\n      does not restart automatically when its Startup Type is set to\n      Manual. \n\n      VMware would like to thank the Juniper Networks J-Security\n      Security Research Team for reporting this issue to us. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  =================\n      VirtualCenter  any       Windows  not affected\n\n      Workstation    6.x       Windows  not affected\n      Workstation    6.x       Linux    not affected\n      Workstation    5.x       Windows  not affected\n      Workstation    5.x       Linux    not affected\n\n      Player         2.x       Windows  not affected\n      Player         2.x       Linux    not affected\n      Player         1.x       Windows  not affected\n      Player         1.x       Linux    not affected\n\n      ACE            2.x       Windows  not affected\n      ACE            1.x       Windows  not affected\n\n      Server         1.x       Windows  1.0.7 build 108231 or later\n      Server         1.x       Linux    not affected\n\n      Fusion         1.x       Mac OS/X not affected\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            any       ESX      not affected\n\n  c. OpenProcess Local Privilege Escalation on Host System\n\n      This release fixes a privilege escalation vulnerability in host\n      systems.  Exploitation of this vulnerability allows users to run\n      arbitrary code on the host system with elevated privileges. \n\n      VMware would like to thank Sun Bing from McAfee, Inc. for\n      reporting this issue to us. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  =================\n      VirtualCenter  any       Windows  not affected\n\n      Workstation    6.x       Windows  not affected\n      Workstation    6.x       Linux    not affected\n      Workstation    5.x       Windows  5.5.8 build 108000 or later\n      Workstation    5.x       Linux    not affected\n\n      Player         2.x       Windows  not affected\n      Player         2.x       Linux    not affected\n      Player         1.x       Windows  1.0.8 build 109488 or later\n      Player         1.x       Linux    not affected\n\n      ACE            2.x       Windows  not affected\n      ACE            1.x       Windows  1.0.7 build 108880 or later\n\n      Server         1.x       Windows  1.0.7 build 108231 or later\n      Server         1.x       Linux    not affected\n\n      Fusion         1.x       Mac OS/X not affected\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            any       ESX      not affected\n\n  d. Update to Freetype\n\n      FreeType 2.3.6 resolves an integer overflow vulnerability and other\n      vulnerabilities that can allow malicious users to run arbitrary code\n      or might cause a denial-of-service after reading a maliciously\n      crafted file. This release updates FreeType to 2.3.7. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  =================\n      VirtualCenter  any       Windows  not affected\n\n      Workstation    6.x       Windows  not affected\n      Workstation    6.x       Linux    6.0.5 build 109488 or later\n      Workstation    5.x       Windows  not affected\n      Workstation    5.x       Linux    5.5.8 build 108000 or later\n\n      Player         2.x       Windows  not affected\n      Player         2.x       Linux    2.0.5 build 109488 or later\n      Player         1.x       Windows  not affected\n      Player         1.x       Linux    1.0.8 build 108000 or later\n\n      ACE            2.x       Windows  not affected\n      ACE            1.x       Windows  not affected\n\n      Server         1.x       Windows  not affected\n      Server         1.x       Linux    1.0.7 build 108231 or later\n\n      Fusion         1.x       Mac OS/X affected, patch pending\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            3.5       ESX      not affected\n      ESX            3.0.3     ESX      not affected\n      ESX            3.0.2     ESX      not affected\n      ESX            3.0.1     ESX      not affected\n      ESX            2.5.5     ESX      affected, patch pending\n      ESX            2.5.4     ESX      affected, patch pending\n\n  e. Update to Cairo\n\n      Cairo 1.4.12 resolves an integer overflow vulnerability that can\n      allow malicious users to run arbitrary code or might cause a\n      denial-of-service after reading a maliciously crafted PNG file. \n      This release updates Cairo to 1.4.14. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  =================\n      VirtualCenter  any       Windows  not affected\n\n      Workstation    6.x       Windows  not affected\n      Workstation    6.x       Linux    6.0.5 build 109488 or later\n      Workstation    5.x       Windows  not affected\n      Workstation    5.x       Linux    not affected\n\n      Player         2.x       Windows  not affected\n      Player         2.x       Linux    2.0.5 build 109488 or later\n      Player         1.x       Windows  not affected\n      Player         1.x       Linux    not affected\n\n      ACE            2.x       Windows  not affected\n      ACE            1.x       Windows  not affected\n\n      Server         1.x       Windows  not affected\n      Server         1.x       Linux    not affected\n\n      Fusion         1.x       Mac OS/X affected, patch pending\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            any       ESX      not affected\n\n   f. VMware Consolidated Backup(VCB) command-line utilities may expose\n      sensitive information\n\n      VMware Consolidated Backup command-line utilities accept the user\n      password through the -p command-line option. Users logged into the\n      service console could gain access to the username and password used\n      by VCB command-line utilities when such commands are running. \n\n      This patch resolves this issue by providing an alternative way of\n      passing the password used by VCB command-line utilities. \n\n      The following options are recommended for passing the password:\n\n      1. The password is specified in /etc/backuptools.conf\n      (PASSWORD=xxxxx), and -p is not used in the command line. \n      /etc/backuptools.conf file permissions are read/write only\n      for root. \n\n      2. No password is specified in /etc/backuptools.conf and the\n      -p option is not used in the command line. The user will be\n       prompted to enter a password. \n\n      ESX is not affected unless you use VCB. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  ===================\n      VirtualCenter  any       Windows  not affected\n\n      hosted *       any       any      not affected\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            3.5       ESX      ESX350-200806203-UG\n      ESX            3.0.3     ESX      ESX303-200808403-SG\n      ESX            3.0.2     ESX      ESX-1004824\n      ESX            3.0.1     ESX      ESX-1004823\n      ESX            2.5.5     ESX      not affected\n      ESX            2.5.4     ESX      not affected\n\n      * hosted products are VMware Workstation, Player, ACE, Server, Fusion\n\n   g. Third Party Library libpng Updated to 1.2.29\n\n      Several flaws were discovered in the way third party library\n      libpng handled various PNG image chunks. An attacker could\n      create a carefully crafted PNG image file in such a way that\n      it causes an application linked with libpng to crash when the\n      file is manipulated. \n\n      NOTE: There are multiple patches required to remediate the issue. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  ===================\n      VirtualCenter  any       Windows  not affected\n\n      hosted *       any       any      not affected\n\n      ESXi           3.5       ESXi     affected, patch pending\n\n      ESX            3.5       ESX      affected, patch pending\n      ESX            3.0.3     ESX      ESX303-200808404-SG\n                                        ESX303-200808403-SG\n      ESX            3.0.2     ESX      ESX-1005109 ESX-1005114 ESX-1005113\n      ESX            3.0.1     ESX      ESX-1005112 ESX-1005108 ESX-1005111\n      ESX            2.5.5     ESX      affected, patch pending\n      ESX            2.5.4     ESX      affected, patch pending\n\n      * hosted products are VMware Workstation, Player, ACE, Server, Fusion\n\n\n II ESX Service Console rpm updates\n\n   a. update to bind\n\n      This update upgrades the service console rpms for bind-utils and\n      bind-lib to version 9.2.4-22.el3. \n\n      Version 9.2.4.-22.el3 addresses the recently discovered\n      vulnerability in the BIND software used for Domain Name\n      resolution (DNS). Of the BIND packages, VMware only ships bind-util\n      and bind-lib in the service console and these components by\n      themselves cannot be used to setup a DNS server. \n\n      VMware explicitly discourages installing applications like BIND\n      on the service console. In case the customer has installed BIND,\n      and the DNS server is configured to support recursive queries,\n      their ESX Server system is affected and they should replace BIND\n      with a patched version. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  ===================\n      VirtualCenter  any       Windows  not affected\n\n      hosted *       any       any      not affected\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            3.5       ESX      patch pending\n      ESX            3.0.3     ESX      ESX303-200808406-SG\n      ESX            3.0.2     ESX      ESX-1006356\n      ESX            3.0.1     ESX      ESX-1005117\n      ESX            2.5.5     ESX      patch pending\n      ESX            2.5.4     ESX      patch pending\n\n      * hosted products are VMware Workstation, Player, ACE, Server, Fusion\n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the md5sum of your downloaded file. \n\n   VMware Workstation 6.0.5\n   ------------------------\n   http://www.vmware.com/download/ws/\n   Release notes:\n   http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n\n   Windows binary\n   md5sum: 46b4c54f0493f59f52ac6c2965296859\n\n   RPM Installation file for 32-bit Linux\n   md5sum: 49ebfbd05d146ecc43262622ab746f03\n\n   tar Installation file for 32-bit Linux\n   md5sum: 14ac93bffeee72528629d4caecc5ef37\n\n   RPM Installation file for 64-bit Linux\n   md5sum: 0a856f1a1a31ba3c4b08bcf85d97ccf6\n\n   tar Installation file for 64-bit Linux\n   md5sum: 3b459254069d663e9873a661bc97cf6c\n\n   VMware Workstation 5.5.8\n   ------------------------\n   http://www.vmware.com/download/ws/ws5.html\n   Release notes:\n   http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n\n   Windows binary:\n   md5sum: 745c3250e5254eaf6e65fcfc4172070f\n\n   Compressed Tar archive for 32-bit Linux\n   md5sum: 65a454749d15d4863401619d7ff5566e\n\n   Linux RPM version for 32-bit Linux\n   md5sum: d80adc73b1500bdb0cb24d1b0733bcff\n\n\n   VMware Player 2.0.5 and 1.0.8\n   -----------------------------\n   http://www.vmware.com/download/player/\n   Release notes Player 1.x:\n   http://www.vmware.com/support/player/doc/releasenotes_player.html\n   Release notes Player 2.0\n   http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n\n   2.0.5 Windows binary\n   md5sum: 60265438047259b23ff82fdfe737f969\n\n   VMware Player 2.0.5 for Linux (.rpm)\n   md5sum: 3bc81e203e947e6ca5b55b3f33443d34\n\n   VMware Player 2.0.5 for Linux (.tar)\n   md5sum: f499603d790edc5aa355e45b9c5eae01\n\n   VMware Player 2.0.5 - 64-bit (.rpm)\n   md5sum: 85bc2f11d06c362feeff1a64ee5a6834\n\n   VMware Player 2.0.5 - 64-bit (.tar)\n   md5sum: b74460bb961e88817884c7e2c0f30215\n\n   1.0.8 Windows binary\n   md5sum: e5f927304925297a7d869f74b7b9b053\n\n   Player 1.0.8 for Linux (.rpm)\n   md5sum: a13fdb8d72b661cefd24e7dcf6e2a990\n\n   Player 1.0.8 for Linux (.tar)\n   md5sum: 99fbe861253eec5308d8c47938e8ad1e\n\n\n   VMware ACE 2.0.5\n   ----------------\n   http://www.vmware.com/download/ace/\n   Release notes 2.0:\n   http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n   ACE Manager Server Virtual Appliance\n   Virtual Appliance for the ACE Management Server\n   md5sum: 41e7349f3b6568dffa23055bb629208d\n\n   ACE for Window 32-bit and 64-bit\n   Main installation file for Windows 32-bit and 64-bit host (ACE Option\n   Page key required for enabling ACE authoring)\n   md5sum:46b4c54f0493f59f52ac6c2965296859\n\n   ACE Management Server for Windows\n   ACE Management Server installation file for Windows\n   md5sum:33a015c4b236329bcb7e12c82271c417\n\n   ACE Management Server for Red Hat Enterprise Linux 4\n   ACE Management Server installation file for Red Hat Enterprise Linux 4\n   md5sum:dc3bd89fd2285f41ed42f8b28cd5535f\n\n   ACE Management Server for SUSE Enterprise Linux 9\n   ACE Management Server installation file for SUSE Enterprise Linux 9\n   md5sum:2add6a4fc97e1400fb2f94274ce0dce0\n\n   VMware ACE 1.0.7\n   ----------------\n   http://www.vmware.com/download/ace/\n   Release notes:\n   http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n   md5sum: 42d806cddb8e9f905722aeac19740f33\n\n   VMware Server 1.0.7\n   -------------------\n   http://www.vmware.com/download/server/\n   Release notes:\n   http://www.vmware.com/support/server/doc/releasenotes_server.html\n\n   VMware Server for Windows 32-bit and 64-bit\n   md5sum: 2e2ee5ebe08ae48eac5e661cad01acf6\n\n   VMware Server Windows client package\n   md5sum: ce7d906a5a8de37cbc20db4332de1adb\n\n   VMware Server for Linux\n   md5sum: 04f201122b16222cd58fc81ca814ff8c\n\n   VMware Server for Linux rpm\n   md5sum: 6bae706df040c35851823bc087597d8d\n\n   Management Interface\n   md5sum: e67489bd2f23bcd4a323d19df4e903e8\n\n   VMware Server Linux client package\n   md5sum: 99f1107302111ffd3f766194a33d492b\n\n   ESX\n   ---\n   ESX 3.5.0 patch ESX350-200806203-UG (VCB)\n   http://download3.vmware.com/software/esx/ESX350-200806203-UG.zip\n   md5sum: 3bd512dc8aa2b276f7cfd19080d193c9\n   http://kb.vmware.com/kb/1005896\n\n   ESX 3.0.3 patch ESX303-200808403-SG (libpng)\n   http://download3.vmware.com/software/vi/ESX303-200808403-SG.zip\n   md5sum: 5f1e75631e53c0e9e013acdbe657cfc7\n   http://kb.vmware.com/kb/1006034\n\n   ESX 3.0.3 patch ESX303-200808404-SG (libpng)\n   http://download3.vmware.com/software/vi/ESX303-200808404-SG.zip\n   md5sum: 65468a5b6ba105cfde1dd444d77b2df4\n   http://kb.vmware.com/kb/1006035\n\n   ESX 3.0.3 patch ESX303-200808406-SG (bind)\n   http://download3.vmware.com/software/vi/ESX303-200808406-SG.zip\n   md5sum: a11273e8d430e5784071caff673995f4\n   http://kb.vmware.com/kb/1006357\n\n   ESX 3.0.3 patch (VCB)\n\n   ESX 3.0.2 patch ESX-1005109 (libpng)\n   http://download3.vmware.com/software/vi/ESX-1005109.tgz\n   md5sum: 456d74d94317f852024aed5d3852be09\n   http://kb.vmware.com/kb/1005109\n\n   ESX 3.0.2 patch ESX-1005113 (libpng)\n   http://download3.vmware.com/software/vi/ESX-1005113.tgz\n   md5sum: 5d604f2bfd90585b9c8679f5fc8c31b7\n   http://kb.vmware.com/kb/1005113\n\n   ESX 3.0.2 patch ESX-1005114 (libpng)\n   http://download3.vmware.com/software/vi/ESX-1005114.tgz\n   md5sum: 3b6d33b334f0020131580fdd8f9b5365\n   http://kb.vmware.com/kb/1005114\n\n   ESX 3.0.2 patch ESX-1004824 (VCB)\n   http://download3.vmware.com/software/vi/ESX-1004824.tgz\n   md5sum: c72b0132c9f5d7b4cb1b9e47748a9c5b\n   http://kb.vmware.com/kb/1004824\n\n   ESX 3.0.2 patch ESX-1006356 (bind)\n   http://download3.vmware.com/software/vi/ESX-1006356.tgz\n   md5sum: f0bc9d0b641954145df3986cdb1c2bab\n   http://kb.vmware.com/kb/1006356\n\n   ESX 3.0.1 patch ESX-1005111 (libpng)\n   http://download3.vmware.com/software/vi/ESX-1005111.tgz\n   md5sum: 60e1be9b41070b3531c06f9a0595e24c\n   http://kb.vmware.com/kb/1005111\n\n   ESX 3.0.1 patch ESX-1005112 (libpng)\n   http://download3.vmware.com/software/vi/ESX-1005112.tgz\n   md5sum: ad645cef0f9fa18bb648ba5a37074732\n   http://kb.vmware.com/kb/1005112\n\n   ESX 3.0.1 patch ESX-1005108 (libpng)\n   http://download3.vmware.com/software/vi/ESX-1005108.tgz\n   md5sum: aabc873d978f023c929ccd9a54588ea5\n   http://kb.vmware.com/kb/1005108\n\n   ESX 3.0.1 patch ESX-1004823 (VCB)\n   http://download3.vmware.com/software/vi/ESX-1004823.tgz\n   md5sum: 5ff2e8ce50c18afca76fb16c28415a59\n   http://kb.vmware.com/kb/1004823\n\n   ESX 3.0.1 patch ESX-1005117 (bind)\n   http://download3.vmware.com/software/vi/ESX-1005117.tgz\n   md5sum: 5271ecc6e36fb6f1fdf372e57891aa33\n   http://kb.vmware.com/kb/1005117\n\n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2101\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3691\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3692\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3693\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3694\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3695\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5438\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3696\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3697\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3698\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5503\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2008-08-29  VMSA-2008-0014\ninitial release\n\n- ------------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All customers should test the updates / patch in their environment. HP is investigating changes to reduce the performance issues. This bulletin will be revised when new updates / patch become available. Effective attack techniques against these\n   vulnerabilities have been demonstrated. Tools\n   and techniques have been developed that can reliably poison a domain of the\n   attacker\u0027s  choosing on most current implementations. As a result, the\n   consensus  of  DNS  software  implementers is to implement source port\n   randomization in their resolvers as a mitigation. \n\n\nII. Impact\n\n   An attacker with the ability to conduct a successful cache poisoning attack\n   can cause a nameserver\u0027s clients to contact the incorrect, and possibly\n   malicious, hosts for particular services. Consequently, web traffic, email,\n   and other important network data can be redirected to systems under the\n   attacker\u0027s control. \n\n\nIII. Solution\n\nApply a patch from your vendor\n\n   Patches have been released by a number of vendors to implement source port\n   randomization in the nameserver. Please see the Systems Affected\n   section of Vulnerability Note VU#800113 for additional details for specific\n   vendors. \n\n   As mentioned above, stub resolvers are also vulnerable to these attacks. \n   Stub resolvers that will issue queries in response to attacker behavior, and\n   may  receive  packets  from  an  attacker,  should  be patched. System\n   administrators should be alert for patches to client operating systems that\n   implement port randomization in the stub resolver. \n\nWorkarounds\n\n   Restrict access\n   Administrators, particularly those who are unable to apply a patch, can\n   limit exposure to this vulnerability by restricting sources that can ask for\n   recursion. Note that restricting access will still allow attackers with\n   access to authorized hosts to exploit this vulnerability. \n\n   Filter traffic at network perimeters\n   Because the ability to spoof IP addresses is necessary to conduct these\n   attacks, administrators should take care to filter spoofed addresses at the\n   network perimeter. IETF Request for Comments (RFC) documents RFC 2827, RFC\n   3704, and RFC 3013 describe best current practices (BCPs) for implementing\n   this defense. It is important to understand your network\u0027s configuration and\n   service requirements before deciding what changes are appropriate. \n\n   Run a local DNS cache\n   In lieu of strong port randomization characteristics in a stub resolver,\n   administrators can protect their systems by using local caching full-service\n   resolvers, both on the client systems and on servers that are topologically\n   close  on  the  network  to the client systems. This should be done in\n   conjunction with the network segmentation and filtering strategies mentioned\n   above. \n\n   Disable recursion\n   Disable recursion on any nameserver responding to DNS requests made by\n   untrusted systems. \n\n   Implement source port randomization\n   Vendors that implement DNS software are encouraged to review IETF Internet\n   Draft, \"Measures for making DNS more resilient against forged answers,\" for\n   additional information about implementing mitigations in their products. \n   This document is a work in progress and may change prior to its publication\n   as an RFC, if it is approved. \n\n\nIV. References\n\n     * US-CERT Vulnerability Note VU#800113 -\n       \u003chttp://www.kb.cert.org/vuls/id/800113\u003e\n     * US-CERT Vulnerability Note VU#484649 -\n       \u003chttp://www.kb.cert.org/vuls/id/484649\u003e\n     * US-CERT Vulnerability Note VU#252735 -\n       \u003chttp://www.kb.cert.org/vuls/id/252735\u003e\n     * US-CERT Vulnerability Note VU#927905 -\n       \u003chttp://www.kb.cert.org/vuls/id/927905\u003e\n     * US-CERT Vulnerability Note VU#457875 -\n       \u003chttp://www.kb.cert.org/vuls/id/457875\u003e\n     * Internet Draft: Measures for making DNS more resilient against forged\n       answers -\n       \u003chttp://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience\u003e\n     * RFC 3833 - \u003chttp://tools.ietf.org/html/rfc3833\u003e\n     * RFC 2827 - \u003chttp://tools.ietf.org/html/rfc2827\u003e\n     * RFC 3704 - \u003chttp://tools.ietf.org/html/rfc3704\u003e\n     * RFC 3013 - \u003chttp://tools.ietf.org/html/rfc3013\u003e\n     * Microsoft Security Bulletin MS08-037 -\n       \u003chttp://www.microsoft.com/technet/security/bulletin/ms08-037.mspx\u003e\n     * Internet     Systems    Consortium    BIND    Vulnerabilities    -\n       \u003chttp://www.isc.org/sw/bind/bind-security.php\u003e\n\n ____________________________________________________________________\n\n   US-CERT thanks Dan Kaminsky of IOActive and Paul Vixie of Internet Systems\n   Consortium (ISC) for notifying us about this problem and for helping us to\n   construct this advisory. \n ____________________________________________________________________\n\n   The most recent version of this document can be found at:\n\n     \u003chttp://www.us-cert.gov/cas/techalerts/TA08-190B.html\u003e\n ____________________________________________________________________\n\n   Feedback can be directed to US-CERT Technical Staff. Please send\n   email to \u003ccert@cert.org\u003e with \"TA08-190B Feedback VU#800113\" in the\n   subject. \n ____________________________________________________________________\n\n   For instructions on subscribing to or unsubscribing from this\n   mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n   Produced 2008 by US-CERT, a government organization. \n\n----------------------------------------------------------------------\n\nTry a new way to discover vulnerabilities that ALREADY EXIST in your\nIT infrastructure. \n\nThe Full Featured Secunia Network Software Inspector (NSI) is now\navailable:\nhttp://secunia.com/network_software_inspector/\n\nThe Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT\nvulnerabilities in more than 4,000 different Windows applications. \n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for bind\n\nSECUNIA ADVISORY ID:\nSA26195\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/26195/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSpoofing\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nRed Hat Enterprise Linux (v. 5 server)\nhttp://secunia.com/product/13652/\nRed Hat Enterprise Linux Desktop (v. 5 client)\nhttp://secunia.com/product/13653/\nRed Hat Enterprise Linux Desktop Workstation (v. 5 client)\nhttp://secunia.com/product/13651/\nRedHat Enterprise Linux AS 2.1\nhttp://secunia.com/product/48/\nRedHat Enterprise Linux AS 3\nhttp://secunia.com/product/2534/\nRedHat Enterprise Linux AS 4\nhttp://secunia.com/product/4669/\nRedHat Enterprise Linux ES 2.1\nhttp://secunia.com/product/1306/\nRedHat Enterprise Linux ES 3\nhttp://secunia.com/product/2535/\nRedHat Enterprise Linux ES 4\nhttp://secunia.com/product/4668/\nRedHat Enterprise Linux WS 3\nhttp://secunia.com/product/2536/\nRedHat Enterprise Linux WS 2.1\nhttp://secunia.com/product/1044/\nRedHat Enterprise Linux WS 4\nhttp://secunia.com/product/4670/\nRedHat Linux Advanced Workstation 2.1 for Itanium\nhttp://secunia.com/product/1326/\n\nDESCRIPTION:\nRed Hat has issued an update for bind. \n\nFor more information:\nSA26152\n\nSOLUTION:\nUpdated packages are available from Red Hat Network. \nhttp://rhn.redhat.com\n\nORIGINAL ADVISORY:\nhttp://rhn.redhat.com/errata/RHSA-2007-0740.html\n\nOTHER REFERENCES:\nSA26152:\nhttp://secunia.com/advisories/26152/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. Security Advisory (08-AUG-2008) (CVE-2008-3280)\n===============================================\n\nBen Laurie of Google\u0027s Applied Security team, while working with an\nexternal researcher, Dr. Richard Clayton of the Computer Laboratory,\nCambridge University, found that various OpenID Providers (OPs) had\nTLS Server Certificates that used weak keys, as a result of the Debian\nPredictable Random Number Generator (CVE-2008-0166). \n\nIn combination with the DNS Cache Poisoning issue (CVE-2008-1447) and\nthe fact that almost all SSL/TLS implementations do not consult CRLs\n(currently an untracked issue), this means that it is impossible to\nrely on these OPs. \n\nAttack Description\n------------------\n\nIn order to mount an attack against a vulnerable OP, the attacker\nfirst finds the private key corresponding to the weak TLS\ncertificate. He then sets up a website masquerading as the original\nOP, both for the OpenID protocol and also for HTTP/HTTPS. \n\nThere are two cases, one is where the victim is a user trying to\nidentify themselves, in which case, even if they use HTTPS to \"ensure\"\nthat the site they are visiting is indeed their provider, they will be\nunable to detect the substitution and will give their login\ncredentials to the attacker. \n\nThe second case is where the victim is the Relying Party (RP). In this\ncase, even if the RP uses TLS to connect to the OP, as is recommended\nfor higher assurance, he will not be defended, as the vast majority of\nOpenID implementations do not check CRLs, and will, therefore, accept\nthe malicious site as the true OP. \n\nMitigation\n----------\n\nMitigation is surprisingly hard. In theory the vulnerable site should\nrevoke their weak certificate and issue a new one. \n\nHowever, since the CRLs will almost certainly not be checked, this\nmeans the site will still be vulnerable to attack for the lifetime of\nthe certificate (and perhaps beyond, depending on user\nbehaviour). Note that shutting down the site DOES NOT prevent the\nattack. \n\nTherefore mitigation falls to other parties. Until either 1 and 2 or 3 have been done, OpenID cannot be trusted\n   for any OP that cannot demonstrate it has never had a weak\n   certificate. \n\nDiscussion\n----------\n\nNormally, when security problems are encountered with a single piece\nof software, the responsible thing to do is to is to wait until fixes\nare available before making any announcement. However, as a number of\nexamples in the past have demonstrated, this approach does not work\nparticularly well when many different pieces of software are involved\nbecause it is necessary to coordinate a simultaneous release of the\nfixes, whilst hoping that the very large number of people involved\nwill cooperate in keeping the vulnerability secret. \n\nIn the present situation, the fixes will involve considerable\ndevelopment work in adding CRL handling to a great many pieces of\nopenID code. This is a far from trivial amount of work. \n\nThe fixes will also involve changes to browser preferences to ensure\nthat CRLs are checked by default -- which many vendors have resisted\nfor years. We are extremely pessimistic that a security vulnerability\nin OpenID will be seen as sufficiently important to change the browser\nvendors minds. \n\nHence, we see no value in delaying this announcement; and by making\nthe details public as soon as possible, we believe that individuals\nwho rely on OpenID will be better able to take their own individual\nsteps to avoid relying upon the flawed certificates we have\nidentified. \n\nOpenID is at heart quite a weak protocol, when used in its most\ngeneral form[1], and consequently there is very limited reliance upon\nits security. This means that the consequences of the combination of\nattacks that are now possible is nothing like as serious as might\notherwise have been the case. \n\nHowever, it does give an insight into the type of security disaster\nthat may occur in the future if we do not start to take CRLs\nseriously, but merely stick them onto \"to-do\" lists or disable them in\nthe name of tiny performance improvements. \n\nAffected Sites\n--------------\n\nThere is no central registry of OpenID systems, and so we cannot be\nsure that we have identified all of the weak certificates that are\ncurrently being served. The list of those we have found so far is:\n\nopenid.sun.com\nwww.xopenid.net\nopenid.net.nz\n\nNotes\n-----\n\n[1] There are ways of using OpenID that are significantly more secure\n    than the commonly deployed scheme, I shall describe those in a\n    separate article. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\nRelease Date: 2008-07-16\nLast Updated: 2010-10-12\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Remote DNS cache poisoning\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP-UX running BIND. \nHP-UX B.11.11, B.11.23, B.11.31 running BIND v9.3.2 or BIND v9.2.0, HP-UX B.11.11 running BIND v8.1.2\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2008-1447    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates / patch to resolve the vulnerabilities for BIND v9.2.0 and BIND v9.3.2. \n\nCustomers running BIND v8.1.2 on HP-UX B.11.11 should upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below. \n\nA new BIND v9.2.0 depot is available to address an issue encountered on HP-UX B.11.11. The new depot is available by contacting HP Support. \nThe patch PHNE_37865 is available from: http://itrc.hp.com\n\nThe BIND v9.3.2 updates are available for download from: http://software.hp.com\n\nHP-UX Release / Action\n\nB.11.11 running v8.1.2\n Upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nHP-UX Release / BIND Depot name / Action\n\nB.11.11 running v9.2.0 /\n BIND920V15.depot /\n Remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nHP-UX Release / Action\n\nB.11.23 running v9.2.0 /\n Install PHNE_37865; Remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nHP-UX Release / Action\n\nB.11.11 running v9.3.2 /\n Install revision C.9.3.2.7.0 or subsequent; Remove \"query-source port\" and \"query-source-v6 port\" options in\n\n/etc/named.conf. \n\nB.11.23 running v9.3.2 /\n Install revision C.9.3.2.7.0 or subsequent; Remove \"query-source port\" and \"query-source-v6 port\" options in\n\n/etc/named.conf. \n\nB.11.31 running v9.3.2 /\n Install revision C.9.3.2.3.0 or subsequent; Remove \"query-source port\" and \"query-source-v6 port\" options in\n\n/etc/named.conf. \n\nNote: Remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nNote: Firewall configurations may need to be adjusted to allow DNS queries from random source ports to pass. In addition,\n\nfirewalls that forward DNS queries must not replace the random source ports. \n\nMANUAL ACTIONS: Yes - NonUpdate\nRemove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. Check firewall settings. \nFor B.11.11 running v8.1.2, upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates\nFor B.11.11 running v9.2.0 install BIND920v15.depot\n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It\n\nanalyzes all HP-issued Security Bulletins and lists recommended actions that may apply to a specific HP-UX system. It can\n\nalso download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa\n\nAFFECTED VERSIONS\n\nFor BIND v8.1.2\nHP-UX B.11.11\n=============\nInternetSrvcs.INETSVCS-RUN\naction: upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nFor BIND v9.3.2\nHP-UX B.11.11\n=============\nBindUpgrade.BIND-UPGRADE\naction: install revision C.9.3.2.7.0 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://software.hp.com\n\nHP-UX B.11.23\n=============\nBindUpgrade.BIND-UPGRADE\nBindUpgrade.BIND2-UPGRADE\naction: install revision C.9.3.2.7.0 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://software.hp.com\n\nHP-UX B.11.31\n=============\nNameService.BIND-AUX\nNameService.BIND-RUN\naction: install revision C.9.3.2.7.0 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://software.hp.com\n\nFor BIND v9.2.0\nHP-UX B.11.11\n=============\nBINDv920.INETSVCS-BIND\naction: install revision B.11.11.01.015 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL Contact HP Support for information on where to download depot. \n\nHP-UX B.11.23\n=============\nInternetSrvcs.INETSVCS-INETD\nInternetSrvcs.INETSVCS-RUN\nInternetSrvcs.INETSVCS2-RUN\naction: install patch PHNE_37865 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://itrc.hp.com\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 16 July 2008 Initial release\nVersion:2 (rev.2) - 19 July 2008 Added BIND v9.2.0 depot information\nVersion:3 (rev.3) - 06 August 2008 Updated patch location, revised BIND v9.2.0 depot information, added BIND v8.1.2\nVersion:4 (rev.4) - 08 August 2008 Updated manual actions to include named.conf and firewall configuration setings\nVersion:5 (rev.5) - 12 October 2010 Updated version for BIND v9.2.0 depot for B.11.11\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n  To: security-alert@hp.com\n  Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n    -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n    -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "db": "PACKETSTORM",
        "id": "68039"
      },
      {
        "db": "PACKETSTORM",
        "id": "68068"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "PACKETSTORM",
        "id": "68288"
      },
      {
        "db": "PACKETSTORM",
        "id": "69536"
      },
      {
        "db": "PACKETSTORM",
        "id": "68360"
      },
      {
        "db": "PACKETSTORM",
        "id": "68878"
      },
      {
        "db": "PACKETSTORM",
        "id": "68061"
      },
      {
        "db": "PACKETSTORM",
        "id": "58035"
      },
      {
        "db": "PACKETSTORM",
        "id": "68924"
      },
      {
        "db": "PACKETSTORM",
        "id": "94774"
      }
    ],
    "trust": 4.41
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=6122",
        "trust": 0.3,
        "type": "exploit"
      },
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-31572",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#800113",
        "trust": 3.8
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447",
        "trust": 3.8
      },
      {
        "db": "BID",
        "id": "30131",
        "trust": 2.9
      },
      {
        "db": "USCERT",
        "id": "TA08-190B",
        "trust": 2.7
      },
      {
        "db": "SECUNIA",
        "id": "30980",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "31014",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "30925",
        "trust": 2.6
      },
      {
        "db": "USCERT",
        "id": "TA08-260A",
        "trust": 2.6
      },
      {
        "db": "USCERT",
        "id": "TA08-190A",
        "trust": 2.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2025",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2009-0297",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2334",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2383",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2113",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2558",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2019",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2377",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2584",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2342",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-0622",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2166",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2051",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2092",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2029",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2384",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2268",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2052",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2549",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2197",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2009-0311",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2055",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2467",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2123",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2482",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2525",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2023",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2582",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2114",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2196",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2139",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2466",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2050",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2195",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2291",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2030",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020548",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020578",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020448",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020558",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020702",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020440",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020575",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020437",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020802",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020449",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020579",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020561",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020804",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020577",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020560",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020651",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020653",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020438",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020576",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31209",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31197",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31422",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30977",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31151",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31354",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31093",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31212",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31207",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31221",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31254",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31451",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31169",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30988",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30973",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31687",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31199",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31137",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30998",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31065",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31882",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31019",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31153",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31482",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31495",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "33178",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "33714",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31213",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31326",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31052",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31011",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31588",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31033",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31031",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31430",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30979",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31022",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31094",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31030",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31204",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31072",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31152",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31237",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31012",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "33786",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31143",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31236",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31900",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30989",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31823",
        "trust": 1.8
      },
      {
        "db": "EXPLOIT-DB",
        "id": "6130",
        "trust": 1.8
      },
      {
        "db": "EXPLOIT-DB",
        "id": "6123",
        "trust": 1.8
      },
      {
        "db": "EXPLOIT-DB",
        "id": "6122",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "26195",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735",
        "trust": 0.9
      },
      {
        "db": "EXPLOIT-DB",
        "id": "4266",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "SA08-190A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "68878",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68061",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68288",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "94774",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68068",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68039",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68360",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68038",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68755",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68412",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68118",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "73060",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68502",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "74443",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "96747",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68199",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68183",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68471",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "73732",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "70207",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68036",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68500",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68691",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68037",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68473",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68129",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68546",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68554",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68063",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68543",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-65607",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-31572",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "69536",
        "trust": 0.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#484649",
        "trust": 0.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#457875",
        "trust": 0.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#927905",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "58035",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68924",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "PACKETSTORM",
        "id": "68039"
      },
      {
        "db": "PACKETSTORM",
        "id": "68068"
      },
      {
        "db": "PACKETSTORM",
        "id": "94774"
      },
      {
        "db": "PACKETSTORM",
        "id": "68288"
      },
      {
        "db": "PACKETSTORM",
        "id": "69536"
      },
      {
        "db": "PACKETSTORM",
        "id": "68360"
      },
      {
        "db": "PACKETSTORM",
        "id": "68878"
      },
      {
        "db": "PACKETSTORM",
        "id": "68061"
      },
      {
        "db": "PACKETSTORM",
        "id": "58035"
      },
      {
        "db": "PACKETSTORM",
        "id": "68924"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "id": "VAR-200707-0675",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      }
    ],
    "trust": 0.5363860340000001
  },
  "last_update_date": "2024-07-23T20:51:26.313000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APPLE-SA-2008-09-12",
        "trust": 0.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00004.html"
      },
      {
        "title": "APPLE-SA-2008-09-15",
        "trust": 0.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00005.html"
      },
      {
        "title": "APPLE-SA-2008-07-31",
        "trust": 0.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/jul/msg00003.html"
      },
      {
        "title": "APPLE-SA-2008-09-09",
        "trust": 0.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00003.html"
      },
      {
        "title": "Security Update 2008-006",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht3137"
      },
      {
        "title": "Security Update 2008-005",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht2647"
      },
      {
        "title": "iPod touch v2.1",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht3026"
      },
      {
        "title": "bind-9.3.3-10.4AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=140"
      },
      {
        "title": "dnsmasq-2.45-1AXS3.1.1",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=345"
      },
      {
        "title": "cisco-sa-20080708-dns",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml"
      },
      {
        "title": "20080709",
        "trust": 0.8,
        "url": "http://www.furukawa.co.jp/fitelnet/topic/vulnera_20080709.html"
      },
      {
        "title": "DNS cache poisoning",
        "trust": 0.8,
        "url": "http://security.freebsd.org/advisories/freebsd-sa-08:06.bind.asc"
      },
      {
        "title": "JVNVU800113",
        "trust": 0.8,
        "url": "http://www.centurysys.co.jp/support/xr_common/jvnvu800113.html"
      },
      {
        "title": "HPSBUX02351",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01506861"
      },
      {
        "title": "HPSBOV02357 SSRT080058",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01662368"
      },
      {
        "title": "HPSBMP02404 SSRT090014",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01660723"
      },
      {
        "title": "HPSBUX02358",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01527346"
      },
      {
        "title": "IZ26672",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26672"
      },
      {
        "title": "IZ26667",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26667"
      },
      {
        "title": "IZ26668",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26668"
      },
      {
        "title": "IZ26671",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26671"
      },
      {
        "title": "IZ26670",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26670"
      },
      {
        "title": "IZ26669",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26669"
      },
      {
        "title": "4525",
        "trust": 0.8,
        "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4525"
      },
      {
        "title": "4338",
        "trust": 0.8,
        "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4338"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.iij.ad.jp"
      },
      {
        "title": "CERT VU#800113 DNS Cache Poisoning Issue",
        "trust": 0.8,
        "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
      },
      {
        "title": "956187",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/advisory/956187.mspx"
      },
      {
        "title": "MS08-037",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx"
      },
      {
        "title": "1316",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1316"
      },
      {
        "title": "1649",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1649"
      },
      {
        "title": "1296",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1296"
      },
      {
        "title": "1297",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1297"
      },
      {
        "title": "NV08-008",
        "trust": 0.8,
        "url": "http://www.nec.co.jp/security-info/secinfo/nv08-008.html"
      },
      {
        "title": "RHSA-2008:0789",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2008-0789.html"
      },
      {
        "title": "RHSA-2008:0533",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0533.html"
      },
      {
        "title": "VU800113",
        "trust": 0.8,
        "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu800113.html"
      },
      {
        "title": "239392",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239392-1"
      },
      {
        "title": "240048",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1"
      },
      {
        "title": "dns_12",
        "trust": 0.8,
        "url": "http://fenics.fujitsu.com/products/support/2008/dns_12.html"
      },
      {
        "title": "DNS\u306b\u95a2\u3059\u308b\u30ad\u30e3\u30c3\u30b7\u30e5\u30dd\u30a4\u30ba\u30cb\u30f3\u30b0\u8106\u5f31\u6027\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20080813.html"
      },
      {
        "title": "956187",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/advisory/956187.mspx"
      },
      {
        "title": "MS08-037",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms08-037.mspx"
      },
      {
        "title": "RHSA-2008:0533",
        "trust": 0.8,
        "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0533j.html"
      },
      {
        "title": "RHSA-2008:0789",
        "trust": 0.8,
        "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0789j.html"
      },
      {
        "title": "MS08-037e",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/security/bulletins/ms08-037e.mspx"
      },
      {
        "title": "TLSA-2008-26",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2008/tlsa-2008-26j.txt"
      },
      {
        "title": "TA08-190A",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta08-190a.html"
      },
      {
        "title": "TA08-190B",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta08-190b.html"
      },
      {
        "title": "Debian CVElist Bug Report Logs: dnsmasq: appears to be vulnerable to cache poisoning attack CVE-2008-1447",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=bea0103df57677c569776d970bb2ff1a"
      },
      {
        "title": "Ubuntu Security Notice: bind9 vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-622-1"
      },
      {
        "title": "Ubuntu Security Notice: dnsmasq vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-627-1"
      },
      {
        "title": "Debian Security Advisories: DSA-1605-1 glibc -- DNS cache poisoning",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=26abd8c8b0e5ca972a55a1b90d3fdfc5"
      },
      {
        "title": "Debian Security Advisories: DSA-1617-1 refpolicy -- incompatible policy",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=3418f614f56d497e28f842674f8d8f8c"
      },
      {
        "title": "Debian Security Advisories: DSA-1603-1 bind9 -- DNS cache poisoning",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=23e55365f62c349622abb2d713a280af"
      },
      {
        "title": "Debian CVElist Bug Report Logs: appears to be vulnerable to cache poisoning attack CVE-2008-1447",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=9e131108e982a49c97c4f3c5801dfb53"
      },
      {
        "title": "Debian CVElist Bug Report Logs: python-dns vulnerable to CVE-2008-1447 DNS source port guessable",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2a465496dabf8f2d87b1ff911ad8df9b"
      },
      {
        "title": "Symantec Security Advisories: SA26 : DNS Cache Poisoning Vulnerability (CERT VU#800113)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=078765ce503e834a2fa43ae116b70180"
      },
      {
        "title": "Citrix Security Bulletins: Archive: Vulnerability in Access Gateway Standard and Advanced Edition Appliance firmware could result in DNS Cache Poisoning",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=df5619e77c6173020dc0459f4b4bf1f2"
      },
      {
        "title": "Citrix Security Bulletins: Archive: Vulnerability in NetScaler and Access Gateway Enterprise Edition could result in DNS Cache Poisoning",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=5c63f9f5138045493cfb7d220588077b"
      },
      {
        "title": "Ubuntu Security Notice: ruby1.8 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-651-1"
      },
      {
        "title": "VMware Security Advisories: Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX, VMware VCB address information disclosure, privilege escalation and other security issues.",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=f3db6c283715ce027fe46e96804874b4"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-331",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-20",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-310",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://www.kb.cert.org/vuls/id/800113"
      },
      {
        "trust": 2.7,
        "url": "http://support.citrix.com/article/ctx117991"
      },
      {
        "trust": 2.7,
        "url": "http://support.citrix.com/article/ctx118183"
      },
      {
        "trust": 2.6,
        "url": "http://www.securityfocus.com/bid/30131"
      },
      {
        "trust": 2.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta08-190a.html"
      },
      {
        "trust": 2.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta08-190b.html"
      },
      {
        "trust": 2.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta08-260a.html"
      },
      {
        "trust": 2.1,
        "url": "http://up2date.astaro.com/2008/08/up2date_7202_released.html"
      },
      {
        "trust": 2.1,
        "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
      },
      {
        "trust": 2.1,
        "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4j"
      },
      {
        "trust": 2.1,
        "url": "http://www.kb.cert.org/vuls/id/mimg-7ecl8q"
      },
      {
        "trust": 2.1,
        "url": "http://www.phys.uu.nl/~rombouts/pdnsd/changelog"
      },
      {
        "trust": 2.1,
        "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu800113.html"
      },
      {
        "trust": 2.1,
        "url": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/"
      },
      {
        "trust": 2.1,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01662368"
      },
      {
        "trust": 2.1,
        "url": "http://www.nominum.com/asset_upload_file741_2661.pdf"
      },
      {
        "trust": 2.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0533.html"
      },
      {
        "trust": 2.1,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1"
      },
      {
        "trust": 2.0,
        "url": "http://www.ipcop.org/index.php?name=news\u0026file=article\u0026sid=40"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26667"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26668"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26669"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26670"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26671"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26672"
      },
      {
        "trust": 1.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/jul/msg00003.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00003.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00004.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00005.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/archive/1/495289/100/0/threaded"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/archive/1/495869/100/0/threaded"
      },
      {
        "trust": 1.8,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a00809c2168.shtml"
      },
      {
        "trust": 1.8,
        "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401"
      },
      {
        "trust": 1.8,
        "url": "http://support.apple.com/kb/ht3026"
      },
      {
        "trust": 1.8,
        "url": "http://support.apple.com/kb/ht3129"
      },
      {
        "trust": 1.8,
        "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2008-0231"
      },
      {
        "trust": 1.8,
        "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2010-0018"
      },
      {
        "trust": 1.8,
        "url": "http://www.bluecoat.com/support/security-advisories/dns_cache_poisoning"
      },
      {
        "trust": 1.8,
        "url": "http://www.novell.com/support/viewcontent.do?externalid=7000912"
      },
      {
        "trust": 1.8,
        "url": "http://www.phys.uu.nl/~rombouts/pdnsd.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2008-0014.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2008/dsa-1603"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2008/dsa-1604"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2008/dsa-1605"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2008/dsa-1619"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2008/dsa-1623"
      },
      {
        "trust": 1.8,
        "url": "https://www.exploit-db.com/exploits/6122"
      },
      {
        "trust": 1.8,
        "url": "https://www.exploit-db.com/exploits/6123"
      },
      {
        "trust": 1.8,
        "url": "https://www.exploit-db.com/exploits/6130"
      },
      {
        "trust": 1.8,
        "url": "https://www.redhat.com/archives/fedora-package-announce/2008-july/msg00402.html"
      },
      {
        "trust": 1.8,
        "url": "https://www.redhat.com/archives/fedora-package-announce/2008-july/msg00458.html"
      },
      {
        "trust": 1.8,
        "url": "http://security.freebsd.org/advisories/freebsd-sa-08:06.bind.asc"
      },
      {
        "trust": 1.8,
        "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-august/064118.html"
      },
      {
        "trust": 1.8,
        "url": "http://security.gentoo.org/glsa/glsa-200807-08.xml"
      },
      {
        "trust": 1.8,
        "url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
      },
      {
        "trust": 1.8,
        "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
      },
      {
        "trust": 1.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01523520"
      },
      {
        "trust": 1.8,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2008:139"
      },
      {
        "trust": 1.8,
        "url": "http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.caughq.org/exploits/cau-ex-2008-0002.txt"
      },
      {
        "trust": 1.8,
        "url": "http://www.caughq.org/exploits/cau-ex-2008-0003.txt"
      },
      {
        "trust": 1.8,
        "url": "http://www.doxpara.com/?p=1176"
      },
      {
        "trust": 1.8,
        "url": "http://www.doxpara.com/dmk_bo2k8.ppt"
      },
      {
        "trust": 1.8,
        "url": "http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html"
      },
      {
        "trust": 1.8,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-037"
      },
      {
        "trust": 1.8,
        "url": "http://www.openbsd.org/errata42.html#013_bind"
      },
      {
        "trust": 1.8,
        "url": "http://www.openbsd.org/errata43.html#004_bind"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12117"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5725"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5761"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5917"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9627"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2008-0789.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020437"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020438"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020440"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020448"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020449"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020548"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020558"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020560"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020561"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020575"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020576"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020577"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020578"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020579"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020651"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020653"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020702"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020802"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020804"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30925"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30973"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30977"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30979"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30980"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30988"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30989"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30998"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31011"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31012"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31014"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31019"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31022"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31030"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31031"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31033"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31052"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31065"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31072"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31093"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31094"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31137"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31143"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31151"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31152"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31153"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31169"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31197"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31199"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31204"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31207"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31209"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31212"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31213"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31221"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31236"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31237"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31254"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31326"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31354"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31422"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31430"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31451"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31482"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31495"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31588"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31687"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31823"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31882"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31900"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/33178"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/33714"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/33786"
      },
      {
        "trust": 1.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240048-1"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00003.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-622-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-627-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2019/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2023/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2025/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2029/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2030/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2050/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2051/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2052/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2055/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2092/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2113/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2114/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2123/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2139/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2166/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2195/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2196/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2197/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2268"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2291"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2334"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2342"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2377"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2383"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2384"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2466"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2467"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2482"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2525"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2549"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2558"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2582"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2584"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2009/0297"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2009/0311"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2010/0622"
      },
      {
        "trust": 1.8,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43637"
      },
      {
        "trust": 1.8,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43334"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=121630706004256\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=762152"
      },
      {
        "trust": 1.7,
        "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.452680"
      },
      {
        "trust": 1.7,
        "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.539239"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=121866517322103\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=123324863916385\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2"
      },
      {
        "trust": 1.6,
        "url": "http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience"
      },
      {
        "trust": 1.6,
        "url": "http://tools.ietf.org/html/rfc3833"
      },
      {
        "trust": 1.6,
        "url": "http://tools.ietf.org/html/rfc2827"
      },
      {
        "trust": 1.6,
        "url": "http://tools.ietf.org/html/rfc3704"
      },
      {
        "trust": 1.6,
        "url": "http://tools.ietf.org/html/draft-ietf-tsvwg-port-randomization"
      },
      {
        "trust": 1.2,
        "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-009.txt.asc"
      },
      {
        "trust": 1.0,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1447"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/26195/"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1447"
      },
      {
        "trust": 0.8,
        "url": "http://csrc.nist.gov/publications/nistpubs/800-81/sp800-81.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc3013"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc4033"
      },
      {
        "trust": 0.8,
        "url": "http://cr.yp.to/djbdns/dns_random.html"
      },
      {
        "trust": 0.8,
        "url": "http://cr.yp.to/djbdns/dns_transmit.html"
      },
      {
        "trust": 0.8,
        "url": "http://cr.yp.to/djbdns/forgery.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.trusteer.com/microsoftdns"
      },
      {
        "trust": 0.8,
        "url": "http://www.trusteer.com/bind9dns"
      },
      {
        "trust": 0.8,
        "url": "http://www.trusteer.com/bind8dns"
      },
      {
        "trust": 0.8,
        "url": "http://www.sans.org/reading_room/whitepapers/dns/1567.php"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.iss.net/archive/morednsnat.html"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/cert/jvnvu800113/"
      },
      {
        "trust": 0.8,
        "url": "http://www.cert.at/static/cert.at-0802-dns-patchanalysis.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://www.isc.org/sw/bind/bind-security.php"
      },
      {
        "trust": 0.8,
        "url": "http://www.trusteer.com/docs/bind9dns.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu%23252735/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.milw0rm.com/exploits/4266"
      },
      {
        "trust": 0.8,
        "url": "http://docs.info.apple.com/article.html?artnum=307041"
      },
      {
        "trust": 0.8,
        "url": "http://www.frsirt.com/english/advisories/2008/2019"
      },
      {
        "trust": 0.8,
        "url": "http://www.frsirt.com/english/advisories/2008/2055"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/vuln/documents/2008/200812_dns.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/vuln/documents/2009/200912_dns.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/vuln/documents/2008/200809_dns.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.jpcert.or.jp/at/2008/at080013.txt"
      },
      {
        "trust": 0.8,
        "url": "https://www.jpcert.or.jp/at/2008/at080014.txt"
      },
      {
        "trust": 0.8,
        "url": "https://www.jpcert.or.jp/at/2014/at140016.html"
      },
      {
        "trust": 0.8,
        "url": "http://jprs.jp/tech/security/2014-04-15-portrandomization.html"
      },
      {
        "trust": 0.8,
        "url": "http://jprs.jp/tech/security/2014-05-30-poisoning-countermeasure-auth-1.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu800113/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta08-190a/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta08-190b/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta08-190a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta08-190b/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-1447"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/30925/"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/31014/"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/30980/"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa08-190a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.cyberpolice.go.jp/important/2009/20090212_155349.html"
      },
      {
        "trust": 0.4,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml"
      },
      {
        "trust": 0.4,
        "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do"
      },
      {
        "trust": 0.4,
        "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc"
      },
      {
        "trust": 0.4,
        "url": "https://www.hp.com/go/swa"
      },
      {
        "trust": 0.4,
        "url": "http://h30046.www3.hp.com/subsignin.php"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.sun.com/security/entry/isrs_available_for_bind_dns"
      },
      {
        "trust": 0.3,
        "url": "http://support.apple.com/kb/ht3137"
      },
      {
        "trust": 0.3,
        "url": "http://blog.ncircle.com/blogs/sync/archives/2008/08/apple_dns_patch_fails_to_rando.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.5-p2"
      },
      {
        "trust": 0.3,
        "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.4.2-p2"
      },
      {
        "trust": 0.3,
        "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.5.0-p2"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecatnetworks.com/clientsupport/"
      },
      {
        "trust": 0.3,
        "url": "http://www.checkpoint.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.tinydns.org/"
      },
      {
        "trust": 0.3,
        "url": "http://blog.metasploit.com/2008/07/on-dns-attacks-in-wild-and-journalistic.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/web/about/security/intelligence/dns-bcp.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.securebits.org/dnsmre.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.f5.com/products/big-ip/"
      },
      {
        "trust": 0.3,
        "url": "http://www.f5.com/"
      },
      {
        "trust": 0.3,
        "url": "http://support.citrix.com/article/ctx116762"
      },
      {
        "trust": 0.3,
        "url": "http://www.sec-consult.com/files/whitepaper-dns-node-redelegation.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.us-cert.gov/current/index.html#internet_system_consortium_releases_bind"
      },
      {
        "trust": 0.3,
        "url": "http://www.ipcop.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/windows/default.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.openbsd.org/errata42.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.openbsd.org/errata43.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.ingate.com/relnote-464.php"
      },
      {
        "trust": 0.3,
        "url": "http://darkoz.com/?p=15"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecatnetworks.com/"
      },
      {
        "trust": 0.3,
        "url": "http://f5.com/products/firepass/"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.windriver.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zonealarm.com/"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/500540"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/495304"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494716"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494055"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/495034"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494305"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494493"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494108"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494818"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/495212"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2008-288.htm"
      },
      {
        "trust": 0.3,
        "url": "http://hypersonic.bluecoat.com/support/securityadvisories/dns_cache_poisoning"
      },
      {
        "trust": 0.3,
        "url": "http://www13.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c01660723"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04530690 "
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26670"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4z"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/advisory/956187.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www1.alcatel-lucent.com/psirt/statements/2008003/dnscache.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/mapg-7g7nuc"
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026documentoid=762152\u0026poid="
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=751322"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0789.html"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-245206-1"
      },
      {
        "trust": 0.3,
        "url": "http://www.novell.com/support/viewcontent.do?externalid=7000912\u0026sliceid=1"
      },
      {
        "trust": 0.3,
        "url": "http://up2date.astaro.com/2008/09/up2date_6314_released.html"
      },
      {
        "trust": 0.3,
        "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4527"
      },
      {
        "trust": 0.3,
        "url": "http://software.hp.com"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.2,
        "url": "http://itrc.hp.com"
      },
      {
        "trust": 0.1,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026amp;id=762152"
      },
      {
        "trust": 0.1,
        "url": "http://www.ipcop.org/index.php?name=news\u0026amp;file=article\u0026amp;sid=40"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=123324863916385\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141879471518471\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=121866517322103\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=121630706004256\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2008\u0026amp;m=slackware-security.539239"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2008\u0026amp;m=slackware-security.452680"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/331.html"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490123"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/622-1/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/6122/"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/web/about/security/intelligence/dns-bcp.html."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/prod_warranties_item09186a008088e31f.html,"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/pcgi-bin/software/tablebuild/tablebuild.pl/nr-eval"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/pcgi-bin/tablebuild.pl/acns55"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt."
      },
      {
        "trust": 0.1,
        "url": "https://www.example.com"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/687/directory/dirtac.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://intellishield.cisco.com/security/alertmanager/cvss"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1006356"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005896"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5503"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3698"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1807"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/esx/esx350-200806203-ug.zip"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5438"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3696"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1004824"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005117.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1004824.tgz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3696"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005111"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1004823"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005108.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005113"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/player/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3697"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3698"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1808"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx303-200808406-sg.zip"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005114.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/ws/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3691"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005114"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/server/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3693"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx303-200808403-sg.zip"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1807"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1806"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3694"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005112"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3695"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/ws/ws5.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3692"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3697"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005109"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3695"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005108"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1808"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx303-200808404-sg.zip"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2101"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1806"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1006357"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005113.tgz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2101"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1006034"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1006035"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1006356.tgz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5503"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005117"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3693"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005112.tgz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/ace/"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005109.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3694"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1004823.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005111.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3691"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5438"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3692"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/800113\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://tools.ietf.org/html/rfc3704\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/252735\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/927905\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://tools.ietf.org/html/rfc2827\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://tools.ietf.org/html/rfc3013\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/484649\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.isc.org/sw/bind/bind-security.php\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta08-190b.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://tools.ietf.org/html/rfc3833\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/signup.html\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/457875\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/2536/"
      },
      {
        "trust": 0.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2007-0740.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/network_software_inspector/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/2535/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13653/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/48/"
      },
      {
        "trust": 0.1,
        "url": "http://rhn.redhat.com"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13651/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/4669/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/4668/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13652/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1326/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/26152/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1306/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/4670/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/2534/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1044/"
      },
      {
        "trust": 0.1,
        "url": "https://www.xopenid.net"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3280"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0166"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "PACKETSTORM",
        "id": "68039"
      },
      {
        "db": "PACKETSTORM",
        "id": "68068"
      },
      {
        "db": "PACKETSTORM",
        "id": "94774"
      },
      {
        "db": "PACKETSTORM",
        "id": "68288"
      },
      {
        "db": "PACKETSTORM",
        "id": "69536"
      },
      {
        "db": "PACKETSTORM",
        "id": "68360"
      },
      {
        "db": "PACKETSTORM",
        "id": "68878"
      },
      {
        "db": "PACKETSTORM",
        "id": "68061"
      },
      {
        "db": "PACKETSTORM",
        "id": "58035"
      },
      {
        "db": "PACKETSTORM",
        "id": "68924"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "PACKETSTORM",
        "id": "68039"
      },
      {
        "db": "PACKETSTORM",
        "id": "68068"
      },
      {
        "db": "PACKETSTORM",
        "id": "94774"
      },
      {
        "db": "PACKETSTORM",
        "id": "68288"
      },
      {
        "db": "PACKETSTORM",
        "id": "69536"
      },
      {
        "db": "PACKETSTORM",
        "id": "68360"
      },
      {
        "db": "PACKETSTORM",
        "id": "68878"
      },
      {
        "db": "PACKETSTORM",
        "id": "68061"
      },
      {
        "db": "PACKETSTORM",
        "id": "58035"
      },
      {
        "db": "PACKETSTORM",
        "id": "68924"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-07-08T00:00:00",
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "date": "2007-07-27T00:00:00",
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "date": "2008-07-08T00:00:00",
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "date": "2008-07-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "date": "2008-07-08T00:00:00",
        "db": "BID",
        "id": "30131"
      },
      {
        "date": "2008-07-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "date": "2008-07-10T06:26:35",
        "db": "PACKETSTORM",
        "id": "68039"
      },
      {
        "date": "2008-07-10T07:29:30",
        "db": "PACKETSTORM",
        "id": "68068"
      },
      {
        "date": "2010-10-15T02:12:40",
        "db": "PACKETSTORM",
        "id": "94774"
      },
      {
        "date": "2008-07-17T19:16:48",
        "db": "PACKETSTORM",
        "id": "68288"
      },
      {
        "date": "2008-08-31T23:44:00",
        "db": "PACKETSTORM",
        "id": "69536"
      },
      {
        "date": "2008-07-21T19:44:10",
        "db": "PACKETSTORM",
        "id": "68360"
      },
      {
        "date": "2008-08-06T21:52:19",
        "db": "PACKETSTORM",
        "id": "68878"
      },
      {
        "date": "2008-07-10T07:07:50",
        "db": "PACKETSTORM",
        "id": "68061"
      },
      {
        "date": "2007-07-26T04:26:32",
        "db": "PACKETSTORM",
        "id": "58035"
      },
      {
        "date": "2008-08-08T20:46:25",
        "db": "PACKETSTORM",
        "id": "68924"
      },
      {
        "date": "2008-07-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "date": "2008-07-08T23:41:00",
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-04-14T00:00:00",
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "date": "2008-08-06T00:00:00",
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "date": "2020-03-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "date": "2020-03-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "date": "2015-04-13T21:35:00",
        "db": "BID",
        "id": "30131"
      },
      {
        "date": "2014-06-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "date": "2020-03-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "date": "2020-03-24T18:19:46.383000",
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "68068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple DNS implementations vulnerable to cache poisoning",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "security feature problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      }
    ],
    "trust": 0.6
  }
}

var-200202-0006
Vulnerability from variot

Vulnerabilities in a large number of SNMP implementations allow remote attackers to cause a denial of service or gain privileges via SNMPv1 trap handling, as demonstrated by the PROTOS c06-SNMPv1 test suite. NOTE: It is highly likely that this candidate will be SPLIT into multiple candidates, one or more for each vendor. This and other SNMP-related candidates will be updated when more accurate information is available. Multiple vendor SNMPv1 Trap handling implementations contain vulnerabilities that may allow unauthorized privileged access, denial-of-service conditions, or unstable behavior . If your site uses SNMP in any capacity, the CERT/CC encourages you to read the information provided below. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ SNMP Protocol is status and performance information MIB (Management Information Base) Protocol used to exchange Management side SNMP Managers such as managed routers, switches and printers SNMP Communicates with management network devices called agents. Because of its wide acceptance in the market, SNMP Has become the standard for SNMP protocol version1 Is SNMPv1 Is the most widely implemented. this SNMPv1 Sent from the agent to the manager in the implementation of SNMP Trap message and sent from the manager to the agent SNMP Decrypt the request message / There are problems in interpreting. If this problem is used by an attacker, the following actions may be executed. Many other programs that you implement may also be affected because of a protocol problem. On the target host SNMP If the service is running, an attacker could execute arbitrary code ・ If a buffer overflow attack is feasible and a very long trap message SNMP If the host on which the service is running receives, the application may go into a denial of service state The effects described above vary from application to application. For details, refer to each product.Please refer to the “Overview” for the impact of this vulnerability. Windows 95 is prone to a denial-of-service vulnerability. MPE/iX is an Internet-ready operating system for the HP e3000 class servers. It is possible to crash the service by transmitting to it a maliciously constructed SNMPv1 request PDU. It was previously known as UCD-SNMP. They typically notify the manager that some event has occured or otherwise provide information about the status of the agent. Multiple vulnerabilities have been discovered in a number of SNMP implementations. The vulnerabilities are known to exist in the process of decoding and interpreting SNMP trap messages. Among the possible consequences are denial of service and allowing attackers to compromise target systems. These depend on the individual vulnerabilities in each affected product. HP has confirmed that large traps will cause OpenView Network Node Manager to crash. This may be due to an exploitable buffer overflow condition

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200202-0006",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "3com",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "adtran",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "american power conversion",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "aprisma",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "bea",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "bmc",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cnt",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "comtek services",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cscare",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cacheflow",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "carrier access",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "compaq computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "computer associates",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "concord",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "dart",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "dell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "digital",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "entrada",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "equinox",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "f5",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "fluke",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "general datacomm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "hirschmann",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "iplanet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "itouch",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "infovista",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "inktomi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "innerdive",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "ipswitch",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "karlnet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "lantronix",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "larscom incorporated",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "lotus",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "lucent",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "mg soft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "mandriva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "marconi",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "mercury interactive",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "metrobility optical",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "micromuse",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "monfox",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "multinet",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "nec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "net snmp",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "network harmoni",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "nbase xyplex",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "netscout",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "netsilicon",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "netscape",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "network appliance",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "novell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "openwave",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "optical access",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "perle",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "powerware",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "radware",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "redback",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "riverstone",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "snmp research",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sniffer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sonicwall",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sonus",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "stonesoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "the sco group sco unix",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "tivoli",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "toshiba",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "unisphere",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "vertical",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "vina",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "wind river",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "world wide packets",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "xerox",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "e security",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "net com",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "4.3"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "5.1"
      },
      {
        "model": "snmp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "snmp",
        "version": "*"
      },
      {
        "model": "windows 98se",
        "scope": null,
        "trust": 0.9,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nudesign team",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "outback resource group",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "veritas",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "bintec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "interniche",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ncipher corp",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "netscreen",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nokia",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "2.6 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "2.6 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "7.0 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "7.0 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (x86)"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "10.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "10.10"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "10.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "10.24"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.04"
      },
      {
        "model": "windows 2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows 9x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "windows 9x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "98"
      },
      {
        "model": "windows 9x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "98 scd"
      },
      {
        "model": "windows 9x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "me"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "4.0 (server)"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "4.0 (terminal_srv)"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "4.0 (workstation)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "sp3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "7.2"
      },
      {
        "model": "windows xp gold",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "6.5"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "5.5"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "5.0"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "4.5"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "4.0"
      },
      {
        "model": "ucd-snmp",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "net snmp",
        "version": "4.2.1"
      },
      {
        "model": "ucd-snmp",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "net snmp",
        "version": "4.1.1"
      },
      {
        "model": "ucd-snmp",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "net snmp",
        "version": "4.2.2"
      },
      {
        "model": "snmp",
        "scope": null,
        "trust": 0.6,
        "vendor": "snmp",
        "version": null
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7.0"
      },
      {
        "model": "sunatm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.0"
      },
      {
        "model": "sunatm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.0.1"
      },
      {
        "model": "sunatm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "3.0.1"
      },
      {
        "model": "sunatm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.1"
      },
      {
        "model": "ucd-snmp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "4.1.2"
      },
      {
        "model": "ucd-snmp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "4.2.3"
      },
      {
        "model": "solaris 8 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 8 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 7.0 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "7.0"
      },
      {
        "model": "solaris 2.6 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "2.6"
      },
      {
        "model": "enterprise server ssp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "100003.5"
      },
      {
        "model": "enterprise server ssp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "100003.4"
      },
      {
        "model": "enterprise server ssp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "100003.3"
      },
      {
        "model": "research mid-level manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "snmp",
        "version": "15.3"
      },
      {
        "model": "research enterpol",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "snmp",
        "version": "15.3"
      },
      {
        "model": "research dr-web manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "snmp",
        "version": "15.3"
      },
      {
        "model": "brocade",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "2.6.0"
      },
      {
        "model": "networks aos",
        "scope": null,
        "trust": 0.3,
        "vendor": "redback",
        "version": null
      },
      {
        "model": "realplayer intranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "realnetworks",
        "version": "5.0"
      },
      {
        "model": "software tcpware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "process",
        "version": "5.5"
      },
      {
        "model": "software multinet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "process",
        "version": "4.4"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.2"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.1"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "2.0"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.6.5"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.0"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.11"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.2"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.0"
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt workstation sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp6a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "98"
      },
      {
        "model": "windows terminal services sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows terminal services sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows terminal services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "domino snmp agents solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lotus",
        "version": "5.0.1x86"
      },
      {
        "model": "domino snmp agents solaris sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lotus",
        "version": "5.0.1"
      },
      {
        "model": "domino snmp agents hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lotus",
        "version": "5.0.1"
      },
      {
        "model": "lrs",
        "scope": null,
        "trust": 0.3,
        "vendor": "lantronix",
        "version": null
      },
      {
        "model": "junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.0"
      },
      {
        "model": "solutions router ip console",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "innerdive",
        "version": "3.3.0.406"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.3"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.2"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.3.1"
      },
      {
        "model": "secure os software for linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "1.0"
      },
      {
        "model": "procurve switch 8000m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4108gl-bundle",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4108gl",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4000m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2525"
      },
      {
        "model": "procurve switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2524"
      },
      {
        "model": "procurve switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2512"
      },
      {
        "model": "procurve switch 2424m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 2400m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 1600m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "ov/sam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "3.0.1"
      },
      {
        "model": "openview network node manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.10"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.2"
      },
      {
        "model": "openview network node manager nt 4.x/windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.22000"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.211.x"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.210.x"
      },
      {
        "model": "openview network node manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.2"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.1"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.111.x"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.110.x"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "openview network node manager nt 4.x/windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.02000"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.011.x"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.010.20"
      },
      {
        "model": "openview network node manager windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.0.23.51/4.0"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.01"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.01"
      },
      {
        "model": "openview network node manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.01"
      },
      {
        "model": "openview network node manager solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.11"
      },
      {
        "model": "openview network node manager hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.11"
      },
      {
        "model": "openview extensible snmp agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.0"
      },
      {
        "model": "openview emanate snmp agent solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "14.22.x"
      },
      {
        "model": "openview emanate snmp agent hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "14.211.x"
      },
      {
        "model": "openview emanate snmp agent hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "14.210.20"
      },
      {
        "model": "openview distributed management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "openview distributed management",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.03"
      },
      {
        "model": "mc/serviceguard",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "jetdirect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.20.00"
      },
      {
        "model": "jetdirect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.08.32"
      },
      {
        "model": "jetdirect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.08.00"
      },
      {
        "model": "ito/vpo/ovo unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.04"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.24"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.10"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.0"
      },
      {
        "model": "ems a.03.20",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "ems a.03.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "ems a.03.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "services nmserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "comtek",
        "version": "3.4"
      },
      {
        "model": "associates unicenter",
        "scope": null,
        "trust": 0.3,
        "vendor": "computer",
        "version": null
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "7.1.1"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "7.1.0"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "7"
      },
      {
        "model": "openunix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "8.0"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "5.0.6"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caldera",
        "version": "5.0.5"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "4.0"
      },
      {
        "model": "cacheos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cacheflow",
        "version": "3.1"
      },
      {
        "model": "web nms msp edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "web nms",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "snmp utilities",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "snmp api",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "mediation server",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "management builder",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "fault management toolkit",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "configuration management toolkit",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "cli api",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "agent toolkit java/jmx edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "agent toolkit c edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adventnet",
        "version": null
      },
      {
        "model": "webcache",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "3000"
      },
      {
        "model": "webcache",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "1000"
      },
      {
        "model": "switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "4900"
      },
      {
        "model": "switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "4400"
      },
      {
        "model": "switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "3300"
      },
      {
        "model": "switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "1100"
      },
      {
        "model": "ps hub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "50"
      },
      {
        "model": "ps hub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "3com",
        "version": "40"
      },
      {
        "model": "dual speed hub",
        "scope": null,
        "trust": 0.3,
        "vendor": "3com",
        "version": null
      },
      {
        "model": "brocade .0d",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "2.6"
      },
      {
        "model": "solutions router ip console",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "innerdive",
        "version": "3.3.0.407"
      },
      {
        "model": "jetdirect",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.21.00"
      },
      {
        "model": "jetdirect",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "x.08.32"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      },
      {
        "db": "BID",
        "id": "5043"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4203"
      },
      {
        "db": "BID",
        "id": "4088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000033"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200202-007"
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0012"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:snmp:snmp:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2002-0012"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Discovered by the Oulu University Secure Programming Group.",
    "sources": [
      {
        "db": "BID",
        "id": "5043"
      },
      {
        "db": "BID",
        "id": "4203"
      },
      {
        "db": "BID",
        "id": "4088"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2002-0012",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": true,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2002-0012",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2002-0012",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#107186",
            "trust": 0.8,
            "value": "69.26"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#854306",
            "trust": 0.8,
            "value": "42.64"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200202-007",
            "trust": 0.6,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000033"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200202-007"
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0012"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Vulnerabilities in a large number of SNMP implementations allow remote attackers to cause a denial of service or gain privileges via SNMPv1 trap handling, as demonstrated by the PROTOS c06-SNMPv1 test suite.  NOTE: It is highly likely that this candidate will be SPLIT into multiple candidates, one or more for each vendor.  This and other SNMP-related candidates will be updated when more accurate information is available. Multiple vendor SNMPv1 Trap handling implementations contain vulnerabilities that may allow unauthorized privileged access, denial-of-service conditions, or unstable behavior . If your site uses SNMP in any capacity, the CERT/CC encourages you to read the information provided below. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ SNMP Protocol is status and performance information MIB (Management Information Base) Protocol used to exchange Management side SNMP Managers such as managed routers, switches and printers SNMP Communicates with management network devices called agents. Because of its wide acceptance in the market, SNMP Has become the standard for SNMP protocol version1 Is SNMPv1 Is the most widely implemented. this SNMPv1 Sent from the agent to the manager in the implementation of SNMP Trap message and sent from the manager to the agent SNMP Decrypt the request message / There are problems in interpreting. If this problem is used by an attacker, the following actions may be executed. Many other programs that you implement may also be affected because of a protocol problem. On the target host SNMP If the service is running, an attacker could execute arbitrary code \u30fb If a buffer overflow attack is feasible and a very long trap message SNMP If the host on which the service is running receives, the application may go into a denial of service state The effects described above vary from application to application. For details, refer to each product.Please refer to the \u201cOverview\u201d for the impact of this vulnerability. Windows 95 is prone to a denial-of-service vulnerability. MPE/iX is an Internet-ready operating system for the HP e3000 class servers.  It is possible to crash the service by transmitting to it a maliciously constructed SNMPv1 request PDU.  It was previously known as UCD-SNMP.  They typically notify the manager that some event has occured or otherwise provide information about the status of the agent. \nMultiple vulnerabilities have been discovered in a number of SNMP implementations.  The vulnerabilities are known to exist in the process of decoding and interpreting SNMP trap messages. \nAmong the possible consequences are denial of service and allowing attackers to compromise target systems.  These depend on the individual vulnerabilities in each affected product. \nHP has confirmed that large traps will cause OpenView Network Node Manager to crash.  This may be due to an exploitable buffer overflow condition",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2002-0012"
      },
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000033"
      },
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      },
      {
        "db": "BID",
        "id": "5043"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4203"
      },
      {
        "db": "BID",
        "id": "4088"
      }
    ],
    "trust": 4.68
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2002-0012",
        "trust": 3.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#107186",
        "trust": 3.2
      },
      {
        "db": "BID",
        "id": "4088",
        "trust": 2.2
      },
      {
        "db": "BID",
        "id": "4732",
        "trust": 1.9
      },
      {
        "db": "BID",
        "id": "4089",
        "trust": 1.9
      },
      {
        "db": "BID",
        "id": "4132",
        "trust": 1.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306",
        "trust": 1.4
      },
      {
        "db": "BID",
        "id": "5043",
        "trust": 1.3
      },
      {
        "db": "XF",
        "id": "8177",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000033",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200202-007",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "89608",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "89661",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "4203",
        "trust": 0.3
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      },
      {
        "db": "BID",
        "id": "5043"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4203"
      },
      {
        "db": "BID",
        "id": "4088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000033"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200202-007"
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0012"
      }
    ]
  },
  "id": "VAR-200202-0006",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.489583335
  },
  "last_update_date": "2024-07-23T22:34:48.127000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HPSBUX00184",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00964944"
      },
      {
        "title": "MS02-006",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms02-006.mspx"
      },
      {
        "title": "RHSA-2001:163",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2001-163.html"
      },
      {
        "title": "#00215",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00215-1"
      },
      {
        "title": "#00215",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-22-00215-3"
      },
      {
        "title": "IBM Information for VU#107186",
        "trust": 0.8,
        "url": "http://www.kb.cert.org/vuls/id/iafy-55krcv"
      },
      {
        "title": "MS02-006",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms02-006.mspx"
      },
      {
        "title": "RHSA-2001:163",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2001-163j.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000033"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000033"
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0012"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://www.cert.org/advisories/ca-2002-03.html"
      },
      {
        "trust": 2.4,
        "url": "http://www.kb.cert.org/vuls/id/107186"
      },
      {
        "trust": 1.6,
        "url": "http://www.ee.oulu.fi/research/ouspg/protos/"
      },
      {
        "trust": 1.6,
        "url": "http://www.cert.org/tech_tips/denial_of_service.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc3000.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc1212.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc1213.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc1215.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc1270.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2570.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2571.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2572.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2573.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2574.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2575.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.ietf.org/rfc/rfc2576.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/4088"
      },
      {
        "trust": 1.6,
        "url": "http://online.securityfocus.com/bid/4132"
      },
      {
        "trust": 1.6,
        "url": "http://online.securityfocus.com/bid/4732"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/4089"
      },
      {
        "trust": 1.6,
        "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/index.html"
      },
      {
        "trust": 1.4,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2002-0012"
      },
      {
        "trust": 1.0,
        "url": "ftp://patches.sgi.com/support/free/security/advisories/20020201-01-a"
      },
      {
        "trust": 1.0,
        "url": "http://www.iss.net/security_center/alerts/advise110.php"
      },
      {
        "trust": 1.0,
        "url": "http://www.redhat.com/support/errata/rhsa-2001-163.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/advisories/4211"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/bid/5043"
      },
      {
        "trust": 1.0,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-006"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1048"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a144"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a161"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a298"
      },
      {
        "trust": 0.8,
        "url": "http://www.ciac.org/ciac/bulletins/m-042.shtml"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/20020213snmp.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2002/wr020701.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2002/wr020901.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2002/at020001.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnca-2002-03"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2002-0012"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/8177"
      },
      {
        "trust": 0.6,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2002-0013"
      },
      {
        "trust": 0.6,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms02-006.asp"
      },
      {
        "trust": 0.6,
        "url": "http://www.kb.cert.org/vuls/id/854306"
      },
      {
        "trust": 0.3,
        "url": "http://online.securityfocus.com/bid/4088"
      },
      {
        "trust": 0.3,
        "url": "http://online.securityfocus.com/bid/4089"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f44605"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f42769"
      },
      {
        "trust": 0.3,
        "url": "http://online.securityfocus.com/news/474"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms02-006.asp"
      },
      {
        "trust": 0.3,
        "url": "http://otn.oracle.com/deploy/security/pdf/snmp_2002_alert.pdf"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      },
      {
        "db": "BID",
        "id": "5043"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4203"
      },
      {
        "db": "BID",
        "id": "4088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000033"
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0012"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      },
      {
        "db": "BID",
        "id": "5043"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4203"
      },
      {
        "db": "BID",
        "id": "4088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2002-000033"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200202-007"
      },
      {
        "db": "NVD",
        "id": "CVE-2002-0012"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2002-01-16T00:00:00",
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "date": "2002-02-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "date": "2002-03-08T00:00:00",
        "db": "BID",
        "id": "89608"
      },
      {
        "date": "2002-03-08T00:00:00",
        "db": "BID",
        "id": "89661"
      },
      {
        "date": "2002-06-18T00:00:00",
        "db": "BID",
        "id": "5043"
      },
      {
        "date": "2002-05-13T00:00:00",
        "db": "BID",
        "id": "4732"
      },
      {
        "date": "2002-02-27T00:00:00",
        "db": "BID",
        "id": "4203"
      },
      {
        "date": "2002-02-12T00:00:00",
        "db": "BID",
        "id": "4088"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2002-000033"
      },
      {
        "date": "2002-02-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200202-007"
      },
      {
        "date": "2002-02-13T05:00:00",
        "db": "NVD",
        "id": "CVE-2002-0012"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-11-07T00:00:00",
        "db": "CERT/CC",
        "id": "VU#107186"
      },
      {
        "date": "2007-11-07T00:00:00",
        "db": "CERT/CC",
        "id": "VU#854306"
      },
      {
        "date": "2002-03-08T00:00:00",
        "db": "BID",
        "id": "89608"
      },
      {
        "date": "2002-03-08T00:00:00",
        "db": "BID",
        "id": "89661"
      },
      {
        "date": "2009-07-11T13:56:00",
        "db": "BID",
        "id": "5043"
      },
      {
        "date": "2002-05-13T00:00:00",
        "db": "BID",
        "id": "4732"
      },
      {
        "date": "2009-07-11T10:56:00",
        "db": "BID",
        "id": "4203"
      },
      {
        "date": "2009-07-11T10:56:00",
        "db": "BID",
        "id": "4088"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2002-000033"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200202-007"
      },
      {
        "date": "2018-10-12T21:30:46.750000",
        "db": "NVD",
        "id": "CVE-2002-0012"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      },
      {
        "db": "BID",
        "id": "5043"
      },
      {
        "db": "BID",
        "id": "4732"
      },
      {
        "db": "BID",
        "id": "4203"
      },
      {
        "db": "BID",
        "id": "4088"
      }
    ],
    "trust": 1.8
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple vulnerabilities in SNMPv1 trap handling",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#107186"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Input Validation Error",
    "sources": [
      {
        "db": "BID",
        "id": "89608"
      },
      {
        "db": "BID",
        "id": "89661"
      }
    ],
    "trust": 0.6
  }
}

var-199712-0007
Vulnerability from variot

Land IP denial of service. MSN Messenger clients before version 7.0 will allow remote attackers to take control of a computer if malicious GIF files are processed. Microsoft Windows does not adequately validate IP options, allowing an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service. An attacker could take complete control of a vulnerable system. A number of TCP/IP stacks are vulnerable to a "loopback" condition initiated by sending a TCP SYN packet with the source address and port spoofed to equal the destination source and port. When a packet of this sort is received, an infinite loop is initiated and the affected system halts. This is known to affect Windows 95, Windows NT 4.0 up to SP3, Windows Server 2003, Windows XP SP2, Cisco IOS devices & Catalyst switches, and HP-UX up to 11.00. It is noted that on Windows Server 2003 and XP SP2, the TCP and IP checksums must be correct to trigger the issue. **Update: It is reported that Microsoft platforms are also prone to this vulnerability. The vendor reports that network routers may not route malformed TCP/IP packets used to exploit this issue. As a result, an attacker may have to discover a suitable route to a target computer, or reside on the target network segment itself before exploitation is possible. The TCP/IP network protocol stack is the most widely used network protocol for Internet networking implemented by most operating systems. There are loopholes in the TCP/IP protocol stack implementation of early BSD-derived systems (except Linux) and Windows systems, and remote attackers can use this loophole to carry out denial-of-service attacks on the server. Due to problems in the implementation of TCP/IP, the target system may have problems processing such malformed packets. Many old versions of UNIX-like operating systems will crash, and NT's CPU resource usage will be close to 100\% (for about five minutes).

The vulnerability is caused due to improper handling of IP packets with the same destination and source IP and the SYN flag set. This causes a system to consume all available CPU resources for a certain period of time.

This kind of attack was first reported in 1997 and became known as LAND attacks.

SOLUTION: Filter traffic with the same IP address as source and destination address at the perimeter.

The vulnerability is caused due to a boundary error in the SMTP service within the handling of a certain extended verb request. This can be exploited to cause a heap-based buffer overflow by connecting to the SMTP service and issuing a specially crafted command. Instead, this requires permissions usually only granted to other Exchange servers in a domain.

Microsoft Exchange 2000 Server (requires SP3): http://www.microsoft.com/downloads/details.aspx?FamilyId=2A2AF17E-2E4A-4479-8AC9-B5544EA0BD66

Microsoft Exchange Server 2003: http://www.microsoft.com/downloads/details.aspx?FamilyId=97F409EB-C8D0-4C94-A67B-5945E26C9267

Microsoft Exchange Server 2003 (requires SP1): http://www.microsoft.com/downloads/details.aspx?FamilyId=35BCE74A-E84A-4035-BF18-196368F032CC

The following versions are not affected: * Microsoft Exchange Server 5.5 SP4 * Microsoft Exchange Server 5.0 SP2

PROVIDED AND/OR DISCOVERED BY: Mark Dowd and Ben Layer, ISS X-Force.

ORIGINAL ADVISORY: MS05-021 (KB894549): http://www.microsoft.com/technet/security/Bulletin/MS05-021.mspx

ISS X-Force: http://xforce.iss.net/xforce/alerts/id/193


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

                  National Cyber Alert System

          Technical Cyber Security Alert TA05-102A

Multiple Vulnerabilities in Microsoft Windows Components

Original release date: April 12, 2005 Last revised: -- Source: US-CERT

Systems Affected

 * Microsoft Windows Systems

For a complete list of affected versions of the Windows operating systems and components, refer to the Microsoft Security Bulletins.

Overview

Microsoft has released a Security Bulletin Summary for April, 2005. This summary includes several bulletins that address vulnerabilities in various Windows applications and components. Details of the vulnerabilities and their impacts are provided below.

I. Description

The list below provides a mapping between Microsoft's Security Bulletins and the related US-CERT Vulnerability Notes. More information related to the vulnerabilities is available in these documents.

III. Solution

Apply a patch

Microsoft has provided the patches for these vulnerabilities in the Security Bulletins and on Windows Update.

Appendix A. References

 * Microsoft's Security Bulletin Summary for April, 2005 - <
   http://www.microsoft.com/technet/security/bulletin/ms05-apr.mspx>

 * US-CERT Vulnerability Note VU#774338 -
   <http://www.kb.cert.org/vuls/id/774338>

 * US-CERT Vulnerability Note VU#756122 -
   <http://www.kb.cert.org/vuls/id/756122>

 * US-CERT Vulnerability Note VU#222050 -
   <http://www.kb.cert.org/vuls/id/222050>

 * US-CERT Vulnerability Note VU#275193 -
   <http://www.kb.cert.org/vuls/id/275193>

 * US-CERT Vulnerability Note VU#633446 -
   <http://www.kb.cert.org/vuls/id/633446>

 * US-CERT Vulnerability Note VU#233754 -
   <http://www.kb.cert.org/vuls/id/233754>

Feedback can be directed to the authors: Will Dormann, Jeff Gennari, Chad Dougherty, Ken MacInnis, Jason Rafail, Art Manion, and Jeff Havrilla.


This document is available from:

  <http://www.us-cert.gov/cas/techalerts/TA05-102A.html>

Copyright 2005 Carnegie Mellon University.

Terms of use: http://www.us-cert.gov/legal.html


Revision History

April 12, 2005: Initial release

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBQlxwexhoSezw4YfQAQJ4RAf/bTgaa6SBDMJveqW/GnQET79F9aVPM1S2 glam1w4YFyOdyIHpDYqQZRBqgXgpJjel/MiH02tZreU5mgIjkPIWA3gleepyWvnN 7VYv8KcbSnyvGxDl/8K2YjFz550gxA3pkRD7IiqdpOums87lJ7xM7sjdUY0ZA8aF JEvA4gfndpgLSuISV7Gf8y1s4MU329DurNy3t8W4EB9Iuef/E4Z058IvHnz9dTnT XwBnyW1KfH2Ohpy7QBOtcXt1wXU8X0F+d01g/VZmTL7xVwXmcPi8UpS7bPK8A17+ asqo582KjZVR56iL7fqNQzsrXUGZncEnX/8QOhi3Ym2LfAEkKrg3rw== =BY/p -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-199712-0007",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": null,
        "trust": 5.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "sunos",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "sun",
        "version": "4.1.4"
      },
      {
        "model": "sunos",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "sun",
        "version": "4.1.3u1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "10.01"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "10.10"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "netbsd",
        "version": "1.0"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "10.16"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "netbsd",
        "version": "1.1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "10.24"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "10.30"
      },
      {
        "model": "inet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "gnu",
        "version": "5.01"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9.05"
      },
      {
        "model": "winsock",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "2.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9.04"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9.07"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9.01"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7000"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "9.03"
      },
      {
        "model": "windows 95",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "*"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "11.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "10.00"
      },
      {
        "model": "windows xp home sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "2.1"
      },
      {
        "model": "windows nt workstation sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.3.1"
      },
      {
        "model": "windows nt sp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.31"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.5"
      },
      {
        "model": "ios aa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.6"
      },
      {
        "model": "windows nt sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt enterprise server sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "3.0"
      },
      {
        "model": "windows server enterprise edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.34"
      },
      {
        "model": "windows nt workstation sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "ios bt",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0.12"
      },
      {
        "model": "windows nt workstation sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server enterprise edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "windows xp tablet pc edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios ia",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.3"
      },
      {
        "model": "windows xp tablet pc edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "3.1"
      },
      {
        "model": "windows nt sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server enterprise edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.1.x"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.1"
      },
      {
        "model": "windows xp 64-bit edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.3.16"
      },
      {
        "model": "windows server enterprise edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.38"
      },
      {
        "model": "windows server standard edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.1"
      },
      {
        "model": "windows server standard edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "2.0"
      },
      {
        "model": "windows xp media center edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.36"
      },
      {
        "model": "windows xp media center edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.3"
      },
      {
        "model": "ios bt",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0.17"
      },
      {
        "model": "windows server datacenter edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "windows nt sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "3.x"
      },
      {
        "model": "windows nt enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows nt enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.10"
      },
      {
        "model": "windows nt terminal server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1.5"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "2.0.1"
      },
      {
        "model": "windows server web edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows nt enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp tablet pc edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server enterprise edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.3"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "1.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.33"
      },
      {
        "model": "windows nt terminal server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "open desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "3.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1.6.1"
      },
      {
        "model": "ios ia",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.9"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.3.2"
      },
      {
        "model": "ios aa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0.17"
      },
      {
        "model": "windows server datacenter edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows nt enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows nt terminal server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.0"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "2.1"
      },
      {
        "model": "windows xp professional sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt sp3 alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.2"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "ios a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.3.19"
      },
      {
        "model": "ios f1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.35"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "cmw+",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "3.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "4.0"
      },
      {
        "model": "windows server web edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1"
      },
      {
        "model": "ios ca",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "windows xp media center edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios/700",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.30"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1"
      },
      {
        "model": "windows nt server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.10"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.4.401"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.37"
      },
      {
        "model": "sunos u1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1.3"
      },
      {
        "model": "windows nt sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "3.5.1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.0"
      },
      {
        "model": "atm switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "marconi",
        "version": "6.1.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.32"
      },
      {
        "model": "windows nt server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp professional sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp home sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "catalyst supervisor software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.1.1102"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.2.1"
      },
      {
        "model": "windows xp 64-bit edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0"
      },
      {
        "model": "windows xp 64-bit edition version sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.8"
      },
      {
        "model": "windows nt workstation sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios p",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.9"
      },
      {
        "model": "atm switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "marconi",
        "version": "7.0.1"
      },
      {
        "model": "windows nt sp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.4"
      },
      {
        "model": "windows nt server sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1.6"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "4.0.1"
      },
      {
        "model": "windows xp 64-bit edition version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios ca",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "windows server datacenter edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.2"
      },
      {
        "model": "windows nt terminal server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1x"
      },
      {
        "model": "windows server web edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:7000:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:gnu:inet:5.01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:winsock:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9.05:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9.07:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9.03:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:sunos:4.1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:9.01:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "m3lt meltman@lagged.net",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-1999-0016",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-16",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-1999-0016",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-1999-0016",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#774338",
            "trust": 0.8,
            "value": "21.80"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#756122",
            "trust": 0.8,
            "value": "21.80"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#222050",
            "trust": 0.8,
            "value": "4.36"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#633446",
            "trust": 0.8,
            "value": "23.63"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#396645",
            "trust": 0.8,
            "value": "12.15"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#233754",
            "trust": 0.8,
            "value": "12.29"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#275193",
            "trust": 0.8,
            "value": "36.15"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-199712-002",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-16",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-1999-0016",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Land IP denial of service. MSN Messenger clients before version 7.0 will allow remote attackers to take control of a computer if malicious GIF files are processed. Microsoft Windows does not adequately validate IP options, allowing an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service.  An attacker could take complete control of a vulnerable system. A number of TCP/IP stacks are vulnerable to a \"loopback\" condition initiated by sending a TCP SYN packet with the  source address and port spoofed to equal the destination source and port.  When a packet of this sort is received, an infinite loop is  initiated and the affected system halts.  This is known to affect Windows 95, Windows NT 4.0 up to SP3, Windows Server 2003, Windows XP SP2, Cisco IOS devices \u0026amp; Catalyst switches, and HP-UX up to 11.00. \nIt is noted that on Windows Server 2003 and XP SP2, the TCP and IP checksums must be correct to trigger the issue. \n**Update: It is reported that Microsoft platforms are also prone to this vulnerability. The vendor reports that network routers may not route malformed TCP/IP packets used to exploit this issue. As a result, an attacker may have to discover a suitable route to a target computer, or reside on the target network segment itself before exploitation is possible. The TCP/IP network protocol stack is the most widely used network protocol for Internet networking implemented by most operating systems. There are loopholes in the TCP/IP protocol stack implementation of early BSD-derived systems (except Linux) and Windows systems, and remote attackers can use this loophole to carry out denial-of-service attacks on the server. Due to problems in the implementation of TCP/IP, the target system may have problems processing such malformed packets. Many old versions of UNIX-like operating systems will crash, and NT\u0027s CPU resource usage will be close to 100\\\\% (for about five minutes). \n\nThe vulnerability is caused due to improper handling of IP packets\nwith the same destination and source IP and the SYN flag set. This\ncauses a system to consume all available CPU resources for a certain\nperiod of time. \n\nThis kind of attack was first reported in 1997 and became known as\nLAND attacks. \n\nSOLUTION:\nFilter traffic with the same IP address as source and destination\naddress at the perimeter. \n\nThe vulnerability is caused due to a boundary error in the SMTP\nservice within the handling of a certain extended verb request. This\ncan be exploited to cause a heap-based buffer overflow by connecting\nto the SMTP service and issuing a specially crafted command. Instead, this requires permissions\nusually only granted to other Exchange servers in a domain. \n\nMicrosoft Exchange 2000 Server (requires SP3):\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=2A2AF17E-2E4A-4479-8AC9-B5544EA0BD66\n\nMicrosoft Exchange Server 2003:\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=97F409EB-C8D0-4C94-A67B-5945E26C9267\n\nMicrosoft Exchange Server 2003 (requires SP1):\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=35BCE74A-E84A-4035-BF18-196368F032CC\n\nThe following versions are not affected:\n* Microsoft Exchange Server 5.5 SP4\n* Microsoft Exchange Server 5.0 SP2\n\nPROVIDED AND/OR DISCOVERED BY:\nMark Dowd and Ben Layer, ISS X-Force. \n\nORIGINAL ADVISORY:\nMS05-021 (KB894549):\nhttp://www.microsoft.com/technet/security/Bulletin/MS05-021.mspx\n\nISS X-Force:\nhttp://xforce.iss.net/xforce/alerts/id/193\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n                      National Cyber Alert System \n\n              Technical Cyber Security Alert TA05-102A \n\nMultiple Vulnerabilities in Microsoft Windows Components\n\n   Original release date: April 12, 2005\n   Last revised: --\n   Source: US-CERT\n\n\nSystems Affected\n\n     * Microsoft Windows Systems\n\n   For a complete list of affected versions of the Windows operating\n   systems and components, refer to the Microsoft Security Bulletins. \n\n\nOverview\n\n   Microsoft has released a Security Bulletin Summary for April, 2005. \n   This summary includes several bulletins that address\n   vulnerabilities in various Windows applications and\n   components. Details of\n   the vulnerabilities and their impacts are provided below. \n\n\nI. Description\n\n   The list below provides a mapping between Microsoft\u0027s Security\n   Bulletins and the related US-CERT Vulnerability Notes. More\n   information related to the vulnerabilities is available in these\n   documents. \n\n\nIII. Solution\n\nApply a patch\n\n   Microsoft has provided the patches for these vulnerabilities in the\n   Security Bulletins and on Windows Update. \n\n\nAppendix A. References\n\n     * Microsoft\u0027s Security Bulletin Summary for April, 2005 - \u003c\n       http://www.microsoft.com/technet/security/bulletin/ms05-apr.mspx\u003e\n\n     * US-CERT Vulnerability Note VU#774338 -\n       \u003chttp://www.kb.cert.org/vuls/id/774338\u003e\n\n     * US-CERT Vulnerability Note VU#756122 -\n       \u003chttp://www.kb.cert.org/vuls/id/756122\u003e\n\n     * US-CERT Vulnerability Note VU#222050 -\n       \u003chttp://www.kb.cert.org/vuls/id/222050\u003e\n\n     * US-CERT Vulnerability Note VU#275193 -\n       \u003chttp://www.kb.cert.org/vuls/id/275193\u003e\n\n     * US-CERT Vulnerability Note VU#633446 -\n       \u003chttp://www.kb.cert.org/vuls/id/633446\u003e\n\n     * US-CERT Vulnerability Note VU#233754 -\n       \u003chttp://www.kb.cert.org/vuls/id/233754\u003e\n   _________________________________________________________________\n\n   Feedback can be directed to the authors: Will Dormann, Jeff Gennari,\n   Chad Dougherty, Ken MacInnis, Jason Rafail, Art Manion, and Jeff\n   Havrilla. \n   _________________________________________________________________\n\n    This document is available from: \n   \n      \u003chttp://www.us-cert.gov/cas/techalerts/TA05-102A.html\u003e      \n   \n   _________________________________________________________________\n\n   Copyright 2005 Carnegie Mellon University. \n   \n   Terms of use: \u003chttp://www.us-cert.gov/legal.html\u003e\n   _________________________________________________________________\n\n   Revision History\n\n   April 12, 2005: Initial release\n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQEVAwUBQlxwexhoSezw4YfQAQJ4RAf/bTgaa6SBDMJveqW/GnQET79F9aVPM1S2\nglam1w4YFyOdyIHpDYqQZRBqgXgpJjel/MiH02tZreU5mgIjkPIWA3gleepyWvnN\n7VYv8KcbSnyvGxDl/8K2YjFz550gxA3pkRD7IiqdpOums87lJ7xM7sjdUY0ZA8aF\nJEvA4gfndpgLSuISV7Gf8y1s4MU329DurNy3t8W4EB9Iuef/E4Z058IvHnz9dTnT\nXwBnyW1KfH2Ohpy7QBOtcXt1wXU8X0F+d01g/VZmTL7xVwXmcPi8UpS7bPK8A17+\nasqo582KjZVR56iL7fqNQzsrXUGZncEnX/8QOhi3Ym2LfAEkKrg3rw==\n=BY/p\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "db": "PACKETSTORM",
        "id": "36523"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "PACKETSTORM",
        "id": "37198"
      }
    ],
    "trust": 6.66
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=20812",
        "trust": 0.5,
        "type": "exploit"
      },
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-16",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-1999-0016",
        "trust": 2.1
      },
      {
        "db": "SECUNIA",
        "id": "14512",
        "trust": 1.7
      },
      {
        "db": "BID",
        "id": "2666",
        "trust": 1.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#774338",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754",
        "trust": 0.9
      },
      {
        "db": "SECUNIA",
        "id": "14920",
        "trust": 0.9
      },
      {
        "db": "USCERT",
        "id": "TA05-102A",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193",
        "trust": 0.9
      },
      {
        "db": "OSVDB",
        "id": "14578",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "19593",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "13116",
        "trust": 0.8
      },
      {
        "db": "SECTRACK",
        "id": "1013686",
        "trust": 0.8
      },
      {
        "db": "OSVDB",
        "id": "15467",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002",
        "trust": 0.7
      },
      {
        "db": "HP",
        "id": "HPSBUX9801-076",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "20812",
        "trust": 0.2
      },
      {
        "db": "EXPLOIT-DB",
        "id": "20810",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "20814",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "20813",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "20811",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-16",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "36523",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "37141",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "37198",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "PACKETSTORM",
        "id": "36523"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "PACKETSTORM",
        "id": "37198"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "id": "VAR-199712-0007",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-16"
      }
    ],
    "trust": 0.43667661
  },
  "last_update_date": "2023-12-18T11:45:22.618000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "CVE-1999-0016-Land-DOS-tool",
        "trust": 0.1,
        "url": "https://github.com/pexmee/cve-1999-0016-land-dos-tool "
      },
      {
        "title": "opensims",
        "trust": 0.1,
        "url": "https://github.com/ascendantlogic/opensims "
      },
      {
        "title": "CVE-1999-0016-POC",
        "trust": 0.1,
        "url": "https://github.com/pommaq/cve-1999-0016-poc "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "trust": 1.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux9801-076"
      },
      {
        "trust": 1.6,
        "url": "about vulnerability notes"
      },
      {
        "trust": 1.6,
        "url": "contact us about this vulnerability"
      },
      {
        "trust": 1.6,
        "url": "provide a vendor statement"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/14512/"
      },
      {
        "trust": 0.9,
        "url": "http://xforce.iss.net/xforce/alerts/id/193"
      },
      {
        "trust": 0.9,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-021.mspx"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/14920/"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-020.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://www.idefense.com/application/poi/display?id=228\u0026type=vulnerabilities"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/security/bulletins/200504_msnmessenger.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-022.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://support.microsoft.com/kb/889829"
      },
      {
        "trust": 0.8,
        "url": "http://support.microsoft.com/kb/896597"
      },
      {
        "trust": 0.8,
        "url": "http://messenger.msn.com"
      },
      {
        "trust": 0.8,
        "url": "http://www.w3.org/graphics/gif/spec-gif89a.txt"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/14512"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/2666 "
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/19593"
      },
      {
        "trust": 0.8,
        "url": "http://osvdb.org/displayvuln.php?osvdb_id=14578"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/alerts/id/192"
      },
      {
        "trust": 0.8,
        "url": "http://www.iana.org/assignments/ip-parameters"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/13116/"
      },
      {
        "trust": 0.8,
        "url": "http://securitytracker.com/alerts/2005/apr/1013686.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/techalerts/ta05-102a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=15467"
      },
      {
        "trust": 0.3,
        "url": "http://support.microsoft.com/support/kb/articles/q165/0/05.asp"
      },
      {
        "trust": 0.3,
        "url": "http://support.microsoft.com/support/kb/articles/q177/5/39.asp"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2932511"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/770/land-pub.shtml#iosvers"
      },
      {
        "trust": 0.3,
        "url": "http://www.securityfocus.com/archive/1/392354"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/392642"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/393045"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/392354"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": ""
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/pexmee/cve-1999-0016-land-dos-tool"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/ascendantlogic/opensims"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/20812/"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=8889"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1173/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/22/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1174/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1176/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1175/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/16/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?f=l"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/downloads/details.aspx?familyid=35bce74a-e84a-4035-bf18-196368f032cc"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/downloads/details.aspx?familyid=2a2af17e-2e4a-4479-8ac9-b5544ea0bd66"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_vacancies/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/41/"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/downloads/details.aspx?familyid=97f409eb-c8d0-4c94-a67b-5945e26c9267"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1828/"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/633446\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/222050\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/233754\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/275193\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-apr.mspx\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/774338\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta05-102a.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/756122\u003e"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "PACKETSTORM",
        "id": "36523"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "PACKETSTORM",
        "id": "37198"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "PACKETSTORM",
        "id": "36523"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "PACKETSTORM",
        "id": "37198"
      },
      {
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "date": "2005-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "date": "1997-12-01T00:00:00",
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "date": "1997-12-01T00:00:00",
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "date": "1997-11-20T00:00:00",
        "db": "BID",
        "id": "2666"
      },
      {
        "date": "2005-03-15T04:45:15",
        "db": "PACKETSTORM",
        "id": "36523"
      },
      {
        "date": "2005-04-18T07:20:47",
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "date": "2005-04-19T06:59:49",
        "db": "PACKETSTORM",
        "id": "37198"
      },
      {
        "date": "1997-12-01T05:00:00",
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "date": "1997-11-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-08-18T00:00:00",
        "db": "CERT/CC",
        "id": "VU#774338"
      },
      {
        "date": "2005-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#756122"
      },
      {
        "date": "2005-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#222050"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#633446"
      },
      {
        "date": "2005-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "date": "2005-05-03T00:00:00",
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "date": "2005-08-02T00:00:00",
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "date": "2008-09-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-16"
      },
      {
        "date": "2008-09-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-1999-0016"
      },
      {
        "date": "2009-07-11T06:06:00",
        "db": "BID",
        "id": "2666"
      },
      {
        "date": "2008-09-09T12:33:32.243000",
        "db": "NVD",
        "id": "CVE-1999-0016"
      },
      {
        "date": "2006-11-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "37198"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microsoft Internet Explorer DHTML objects contain a race condition",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#774338"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "unknown",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-199712-002"
      }
    ],
    "trust": 0.6
  }
}

var-200503-0010
Vulnerability from variot

Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, aka a reoccurrence of the "Land" vulnerability (CVE-1999-0016). Microsoft Windows does not adequately validate IP options, allowing an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service. An attacker could take complete control of a vulnerable system. When a packet of this sort is received, an infinite loop is initiated and the affected system halts. This is known to affect Windows 95, Windows NT 4.0 up to SP3, Windows Server 2003, Windows XP SP2, Cisco IOS devices & Catalyst switches, and HP-UX up to 11.00. It is noted that on Windows Server 2003 and XP SP2, the TCP and IP checksums must be correct to trigger the issue. **Update: It is reported that Microsoft platforms are also prone to this vulnerability. The vendor reports that network routers may not route malformed TCP/IP packets used to exploit this issue. As a result, an attacker may have to discover a suitable route to a target computer, or reside on the target network segment itself before exploitation is possible.


Want a new IT Security job?

Vacant positions at Secunia: http://secunia.com/secunia_vacancies/


TITLE: Microsoft Exchange SMTP Service Extended Verb Request Buffer Overflow

SECUNIA ADVISORY ID: SA14920

VERIFY ADVISORY: http://secunia.com/advisories/14920/

CRITICAL: Highly critical

IMPACT: System access

WHERE:

From remote

SOFTWARE: Microsoft Exchange Server 2000 http://secunia.com/product/41/ Microsoft Exchange Server 2003 http://secunia.com/product/1828/

DESCRIPTION: ISS X-Force has reported a vulnerability in Microsoft Exchange Server, which can be exploited by malicious people to compromise a vulnerable system.

The vulnerability is caused due to a boundary error in the SMTP service within the handling of a certain extended verb request. This can be exploited to cause a heap-based buffer overflow by connecting to the SMTP service and issuing a specially crafted command.

Successful exploitation allows execution of arbitrary code with the privileges of the SMTP service (by default "Local System"). Instead, this requires permissions usually only granted to other Exchange servers in a domain.

SOLUTION: Apply patches.

Microsoft Exchange 2000 Server (requires SP3): http://www.microsoft.com/downloads/details.aspx?FamilyId=2A2AF17E-2E4A-4479-8AC9-B5544EA0BD66

Microsoft Exchange Server 2003: http://www.microsoft.com/downloads/details.aspx?FamilyId=97F409EB-C8D0-4C94-A67B-5945E26C9267

Microsoft Exchange Server 2003 (requires SP1): http://www.microsoft.com/downloads/details.aspx?FamilyId=35BCE74A-E84A-4035-BF18-196368F032CC

The following versions are not affected: * Microsoft Exchange Server 5.5 SP4 * Microsoft Exchange Server 5.0 SP2

PROVIDED AND/OR DISCOVERED BY: Mark Dowd and Ben Layer, ISS X-Force.

ORIGINAL ADVISORY: MS05-021 (KB894549): http://www.microsoft.com/technet/security/Bulletin/MS05-021.mspx

ISS X-Force: http://xforce.iss.net/xforce/alerts/id/193


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200503-0010",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "r2"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "*"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "none"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(itanium)"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "sp3"
      },
      {
        "model": "windows xp home sp1",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "2.1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.01"
      },
      {
        "model": "windows nt workstation sp3",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.31"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2.5"
      },
      {
        "model": "ios aa",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.10"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2.6"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.0"
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt enterprise server sp4",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "3.0"
      },
      {
        "model": "windows server enterprise edition sp1 beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.34"
      },
      {
        "model": "windows nt workstation sp2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios f",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "ios bt",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.0.12"
      },
      {
        "model": "windows nt workstation sp4",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server enterprise edition itanium",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "windows xp tablet pc edition sp1",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios ia",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.3"
      },
      {
        "model": "windows xp tablet pc edition",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "3.1"
      },
      {
        "model": "windows server enterprise edition sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.1.x"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.2"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.1"
      },
      {
        "model": "windows xp 64-bit edition",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.3.16"
      },
      {
        "model": "windows server enterprise edition itanium sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.38"
      },
      {
        "model": "windows server standard edition sp1 beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "novell",
        "version": "4.1"
      },
      {
        "model": "windows server standard edition sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "2.0"
      },
      {
        "model": "windows xp media center edition",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.36"
      },
      {
        "model": "windows xp media center edition sp2",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt workstation",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.3"
      },
      {
        "model": "ios bt",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.0.17"
      },
      {
        "model": "windows server datacenter edition itanium",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "3.x"
      },
      {
        "model": "windows nt enterprise server sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition sp1 beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows nt enterprise server sp3",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.2.10"
      },
      {
        "model": "windows nt terminal server sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.1.5"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "2.0.1"
      },
      {
        "model": "windows server web edition sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows nt enterprise server sp2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp tablet pc edition sp2",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server enterprise edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2.3"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "1.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.33"
      },
      {
        "model": "windows nt terminal server sp3",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "open desktop",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sco",
        "version": "3.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.1.6.1"
      },
      {
        "model": "ios ia",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.9"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.16"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.3.2"
      },
      {
        "model": "ios aa",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.0.17"
      },
      {
        "model": "windows server datacenter edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows nt enterprise server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows nt terminal server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "9.0"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sco",
        "version": "2.1"
      },
      {
        "model": "windows xp professional sp1",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2.2"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "ios a",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "10.3.19"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.1"
      },
      {
        "model": "ios f1",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.35"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "cmw+",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sco",
        "version": "3.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "4.0"
      },
      {
        "model": "windows server web edition",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.1"
      },
      {
        "model": "ios ca",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "windows xp media center edition sp1",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios/700",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.30"
      },
      {
        "model": "sunos",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "4.1.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1"
      },
      {
        "model": "windows nt server sp3",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.2.10"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "29xx2.4.401"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.37"
      },
      {
        "model": "sunos u1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "4.1.3"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "3.5.1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.24"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.0"
      },
      {
        "model": "atm switch",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "marconi",
        "version": "6.1.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.0.32"
      },
      {
        "model": "windows nt server sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp4",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp professional sp2",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp home sp2",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "catalyst supervisor software",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "29xx2.1.1102"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.2.1"
      },
      {
        "model": "windows xp 64-bit edition sp1",
        "scope": null,
        "trust": 0.6,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sco",
        "version": "5.0"
      },
      {
        "model": "windows xp 64-bit edition version sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2.8"
      },
      {
        "model": "windows nt workstation sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios p",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.2.9"
      },
      {
        "model": "atm switch",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "marconi",
        "version": "7.0.1"
      },
      {
        "model": "windows server datacenter edition sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.2.4"
      },
      {
        "model": "windows nt server sp4",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.1.6"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "bsdi",
        "version": "4.0.1"
      },
      {
        "model": "windows xp 64-bit edition version",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios ca",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "windows server datacenter edition itanium sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "netbsd",
        "version": "1.2"
      },
      {
        "model": "windows nt terminal server sp2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freebsd",
        "version": "2.1x"
      },
      {
        "model": "windows server web edition sp1 beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "10.30"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "microsoft",
        "version": "sp2"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "modular messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "windows xp professional edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "windows xp embedded sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp embedded",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "windows xp gold",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "windows nt sp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp3 alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt sp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Dejan Levaja  dejan@levaja.com",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2005-0688",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2005-0688",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2005-0688",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#396645",
            "trust": 0.8,
            "value": "12.15"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#233754",
            "trust": 0.8,
            "value": "12.29"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#275193",
            "trust": 0.8,
            "value": "36.15"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200503-048",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows Server 2003 and XP SP2, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, aka a reoccurrence of the \"Land\" vulnerability (CVE-1999-0016). Microsoft Windows does not adequately validate IP options, allowing an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service.  An attacker could take complete control of a vulnerable system.  When a packet of this sort is received, an infinite loop is  initiated and the affected system halts.  This is known to affect Windows 95, Windows NT 4.0 up to SP3, Windows Server 2003, Windows XP SP2, Cisco IOS devices \u0026amp; Catalyst switches, and HP-UX up to 11.00. \nIt is noted that on Windows Server 2003 and XP SP2, the TCP and IP checksums must be correct to trigger the issue. \n**Update: It is reported that Microsoft platforms are also prone to this vulnerability. The vendor reports that network routers may not route malformed TCP/IP packets used to exploit this issue. As a result, an attacker may have to discover a suitable route to a target computer, or reside on the target network segment itself before exploitation is possible. \n----------------------------------------------------------------------\n\nWant a new IT Security job?\n\nVacant positions at Secunia:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\nMicrosoft Exchange SMTP Service Extended Verb Request Buffer Overflow\n\nSECUNIA ADVISORY ID:\nSA14920\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/14920/\n\nCRITICAL:\nHighly critical\n\nIMPACT:\nSystem access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nMicrosoft Exchange Server 2000\nhttp://secunia.com/product/41/\nMicrosoft Exchange Server 2003\nhttp://secunia.com/product/1828/\n\nDESCRIPTION:\nISS X-Force has reported a vulnerability in Microsoft Exchange\nServer, which can be exploited by malicious people to compromise a\nvulnerable system. \n\nThe vulnerability is caused due to a boundary error in the SMTP\nservice within the handling of a certain extended verb request. This\ncan be exploited to cause a heap-based buffer overflow by connecting\nto the SMTP service and issuing a specially crafted command. \n\nSuccessful exploitation allows execution of arbitrary code with the\nprivileges of the SMTP service (by default \"Local System\"). Instead, this requires permissions\nusually only granted to other Exchange servers in a domain. \n\nSOLUTION:\nApply patches. \n\nMicrosoft Exchange 2000 Server (requires SP3):\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=2A2AF17E-2E4A-4479-8AC9-B5544EA0BD66\n\nMicrosoft Exchange Server 2003:\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=97F409EB-C8D0-4C94-A67B-5945E26C9267\n\nMicrosoft Exchange Server 2003 (requires SP1):\nhttp://www.microsoft.com/downloads/details.aspx?FamilyId=35BCE74A-E84A-4035-BF18-196368F032CC\n\nThe following versions are not affected:\n* Microsoft Exchange Server 5.5 SP4\n* Microsoft Exchange Server 5.0 SP2\n\nPROVIDED AND/OR DISCOVERED BY:\nMark Dowd and Ben Layer, ISS X-Force. \n\nORIGINAL ADVISORY:\nMS05-021 (KB894549):\nhttp://www.microsoft.com/technet/security/Bulletin/MS05-021.mspx\n\nISS X-Force:\nhttp://xforce.iss.net/xforce/alerts/id/193\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      }
    ],
    "trust": 4.41
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2005-0688",
        "trust": 3.0
      },
      {
        "db": "SECUNIA",
        "id": "14512",
        "trust": 2.4
      },
      {
        "db": "USCERT",
        "id": "TA05-102A",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "22341",
        "trust": 1.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-3983",
        "trust": 1.6
      },
      {
        "db": "BID",
        "id": "2666",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "14920",
        "trust": 0.9
      },
      {
        "db": "OSVDB",
        "id": "14578",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "19593",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#396645",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "13116",
        "trust": 0.8
      },
      {
        "db": "SECTRACK",
        "id": "1013686",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754",
        "trust": 0.8
      },
      {
        "db": "OSVDB",
        "id": "15467",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167",
        "trust": 0.8
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:4978",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:1288",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:482",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:1685",
        "trust": 0.6
      },
      {
        "db": "MS",
        "id": "MS06-064",
        "trust": 0.6
      },
      {
        "db": "MS",
        "id": "MS05-019",
        "trust": 0.6
      },
      {
        "db": "HP",
        "id": "SSRT061264",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20050305 WINDOWS SERVER 2003 AND XP SP2 LAND ATTACK VULNERABILITY",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "13658",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "37141",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "id": "VAR-200503-0010",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.33667661
  },
  "last_update_date": "2024-07-23T19:39:25.692000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "MS06-064",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx"
      },
      {
        "title": "MS05-019",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "title": "MS05-019",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "title": "MS06-064",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms06-064.mspx"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/14512/"
      },
      {
        "trust": 1.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta05-102a.html"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/22341"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=111005099504081\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/3983"
      },
      {
        "trust": 1.0,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019"
      },
      {
        "trust": 1.0,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1288"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1685"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a482"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4978"
      },
      {
        "trust": 0.9,
        "url": "http://xforce.iss.net/xforce/alerts/id/193"
      },
      {
        "trust": 0.9,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-021.mspx"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/14920/"
      },
      {
        "trust": 0.9,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/14512"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/2666 "
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/19593"
      },
      {
        "trust": 0.8,
        "url": "http://osvdb.org/displayvuln.php?osvdb_id=14578"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/alerts/id/192"
      },
      {
        "trust": 0.8,
        "url": "http://www.iana.org/assignments/ip-parameters"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/13116/"
      },
      {
        "trust": 0.8,
        "url": "http://securitytracker.com/alerts/2005/apr/1013686.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=15467"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-0688"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20050413-ms05-019.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2005/wr051601.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta05-102a/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta05-102a/"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-0688"
      },
      {
        "trust": 0.8,
        "url": "http://www.securiteam.com/windowsntfocus/5pp0720f5u.html"
      },
      {
        "trust": 0.6,
        "url": "http://support.microsoft.com/support/kb/articles/q165/0/05.asp"
      },
      {
        "trust": 0.6,
        "url": "http://support.microsoft.com/support/kb/articles/q177/5/39.asp"
      },
      {
        "trust": 0.6,
        "url": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2932511"
      },
      {
        "trust": 0.6,
        "url": "http://www.cisco.com/warp/public/770/land-pub.shtml#iosvers"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/392354"
      },
      {
        "trust": 0.6,
        "url": "/archive/1/392642"
      },
      {
        "trust": 0.6,
        "url": "/archive/1/393045"
      },
      {
        "trust": 0.6,
        "url": "/archive/1/392354"
      },
      {
        "trust": 0.6,
        "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=111005099504081\u0026w=2"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/archive/1/449179/100/0/threaded"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2006/3983"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:4978"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:482"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:1685"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:1288"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2006-217.htm"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/400188"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/downloads/details.aspx?familyid=35bce74a-e84a-4035-bf18-196368f032cc"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/downloads/details.aspx?familyid=2a2af17e-2e4a-4479-8ac9-b5544ea0bd66"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_vacancies/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/41/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/downloads/details.aspx?familyid=97f409eb-c8d0-4c94-a67b-5945e26c9267"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1828/"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "date": "2005-05-17T00:00:00",
        "db": "BID",
        "id": "13658"
      },
      {
        "date": "1997-11-20T00:00:00",
        "db": "BID",
        "id": "2666"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "date": "2005-04-18T07:20:47",
        "db": "PACKETSTORM",
        "id": "37141"
      },
      {
        "date": "1997-11-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "date": "2005-03-05T05:00:00",
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-04-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#396645"
      },
      {
        "date": "2005-05-03T00:00:00",
        "db": "CERT/CC",
        "id": "VU#233754"
      },
      {
        "date": "2005-08-02T00:00:00",
        "db": "CERT/CC",
        "id": "VU#275193"
      },
      {
        "date": "2016-07-06T14:40:00",
        "db": "BID",
        "id": "13658"
      },
      {
        "date": "2009-07-11T06:06:00",
        "db": "BID",
        "id": "2666"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000167"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200503-048"
      },
      {
        "date": "2018-10-19T15:31:16.513000",
        "db": "NVD",
        "id": "CVE-2005-0688"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microsoft Windows vulnerable to DoS via LAND attack",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#396645"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Failure to Handle Exceptional Conditions",
    "sources": [
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "BID",
        "id": "2666"
      }
    ],
    "trust": 0.6
  }
}

var-200804-0065
Vulnerability from variot

Novell NetWare 6.5 allows attackers to cause a denial of service (ABEND) via a crafted Macintosh iPrint client request. Novell NetWare is prone to a denial-of-service vulnerability due to an unspecified error. Remote attackers can exploit this issue to deny service to legitimate users. The issue affects Novell NetWare 6.5; other versions may also be vulnerable. ----------------------------------------------------------------------

A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.

The vulnerability is caused due to an error when processing requests e.g.

The vulnerability is reported in version 6.5.

SOLUTION: Apply updates. http://download.novell.com/Download?buildid=u0MH4z5NQts~

PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.

ORIGINAL ADVISORY: Novell (3842033): https://secure-support.novell.com/KanisaPlatform/Publishing/667/3842033_f.SAL_Public.html


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200804-0065",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "iprint",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "iprint client",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware sp1.1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "10.5.2"
      },
      {
        "model": "netware sp7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "28561"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-004313"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1701"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200804-100"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:iprint:6.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-1701"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The vendor",
    "sources": [
      {
        "db": "BID",
        "id": "28561"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200804-100"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2008-1701",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2008-1701",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-31826",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2008-1701",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200804-100",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-31826",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31826"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-004313"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1701"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200804-100"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Novell NetWare 6.5 allows attackers to cause a denial of service (ABEND) via a crafted Macintosh iPrint client request. Novell NetWare is prone to a denial-of-service vulnerability due to an unspecified error. \nRemote attackers can exploit this issue to deny service to legitimate users. \nThe issue affects Novell NetWare 6.5; other versions may also be vulnerable. ----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\nThe vulnerability is caused due to an error when processing requests\ne.g. \n\nThe vulnerability is reported in version 6.5. \n\nSOLUTION:\nApply updates. \nhttp://download.novell.com/Download?buildid=u0MH4z5NQts~\n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nNovell (3842033):\nhttps://secure-support.novell.com/KanisaPlatform/Publishing/667/3842033_f.SAL_Public.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-1701"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-004313"
      },
      {
        "db": "BID",
        "id": "28561"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31826"
      },
      {
        "db": "PACKETSTORM",
        "id": "65094"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2008-1701",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "28561",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "29587",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-1074",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1019750",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-004313",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200804-100",
        "trust": 0.7
      },
      {
        "db": "XF",
        "id": "41588",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-31826",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "65094",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31826"
      },
      {
        "db": "BID",
        "id": "28561"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-004313"
      },
      {
        "db": "PACKETSTORM",
        "id": "65094"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1701"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200804-100"
      }
    ]
  },
  "id": "VAR-200804-0065",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31826"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:04:53.605000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.novell.com/home/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-004313"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-004313"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1701"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "https://secure-support.novell.com/kanisaplatform/publishing/667/3842033_f.sal_public.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/28561"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id?1019750"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/29587"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2008/1074/references"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41588"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1701"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-1701"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/41588"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/1074/references"
      },
      {
        "trust": 0.3,
        "url": "http://www.novell.com"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/29587/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://psi.secunia.com/?page=changelog"
      },
      {
        "trust": 0.1,
        "url": "https://psi.secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://download.novell.com/download?buildid=u0mh4z5nqts~"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/78/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31826"
      },
      {
        "db": "BID",
        "id": "28561"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-004313"
      },
      {
        "db": "PACKETSTORM",
        "id": "65094"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1701"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200804-100"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-31826"
      },
      {
        "db": "BID",
        "id": "28561"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-004313"
      },
      {
        "db": "PACKETSTORM",
        "id": "65094"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1701"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200804-100"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-04-08T00:00:00",
        "db": "VULHUB",
        "id": "VHN-31826"
      },
      {
        "date": "2008-04-01T00:00:00",
        "db": "BID",
        "id": "28561"
      },
      {
        "date": "2012-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-004313"
      },
      {
        "date": "2008-04-03T04:45:58",
        "db": "PACKETSTORM",
        "id": "65094"
      },
      {
        "date": "2008-04-08T18:05:00",
        "db": "NVD",
        "id": "CVE-2008-1701"
      },
      {
        "date": "2008-04-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200804-100"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-08T00:00:00",
        "db": "VULHUB",
        "id": "VHN-31826"
      },
      {
        "date": "2015-05-07T17:30:00",
        "db": "BID",
        "id": "28561"
      },
      {
        "date": "2012-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-004313"
      },
      {
        "date": "2017-08-08T01:30:22.777000",
        "db": "NVD",
        "id": "CVE-2008-1701"
      },
      {
        "date": "2008-09-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200804-100"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200804-100"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Novell NetWare Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-004313"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200804-100"
      }
    ],
    "trust": 0.6
  }
}

var-200505-0723
Vulnerability from variot

The IPv6 support in Windows XP SP2, 2003 Server SP1, and Longhorn, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, a variant of CVE-2005-0688 and a reoccurrence of the "Land" vulnerability (CVE-1999-0016). When a packet of this type is handled, an infinite loop is initiated and the affected system halts. A remote attacker may exploit this issue to deny service for legitimate users

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200505-0723",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "datacenter_64-bit"
      },
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "r2"
      },
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "standard"
      },
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "enterprise"
      },
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "enterprise_64-bit"
      },
      {
        "model": "windows 2003 server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "web"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "*"
      },
      {
        "model": "windows server 2003",
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "sp3"
      },
      {
        "model": "windows xp home sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "2.1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.01"
      },
      {
        "model": "windows nt workstation sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.31"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.5"
      },
      {
        "model": "ios aa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.10"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.6"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.0"
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt enterprise server sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "3.0"
      },
      {
        "model": "windows server enterprise edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.34"
      },
      {
        "model": "windows nt workstation sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "ios bt",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0.12"
      },
      {
        "model": "windows nt workstation sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server enterprise edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "modular messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "windows xp tablet pc edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios ia",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.3"
      },
      {
        "model": "windows xp professional edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "windows xp tablet pc edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "3.1"
      },
      {
        "model": "windows server enterprise edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.1.x"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.1"
      },
      {
        "model": "windows xp 64-bit edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.3.16"
      },
      {
        "model": "windows server enterprise edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.38"
      },
      {
        "model": "windows server standard edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "4.1"
      },
      {
        "model": "windows server standard edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "2.0"
      },
      {
        "model": "windows xp media center edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.36"
      },
      {
        "model": "windows xp media center edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows nt workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.3"
      },
      {
        "model": "ios bt",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0.17"
      },
      {
        "model": "windows server datacenter edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "3.x"
      },
      {
        "model": "windows nt enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows nt enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.10"
      },
      {
        "model": "windows nt terminal server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1.5"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "2.0.1"
      },
      {
        "model": "windows server web edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows nt enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp tablet pc edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server enterprise edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.3"
      },
      {
        "model": "bsd/os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "1.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.33"
      },
      {
        "model": "windows nt terminal server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "open desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "3.0"
      },
      {
        "model": "windows xp embedded sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1.6.1"
      },
      {
        "model": "ios ia",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.9"
      },
      {
        "model": "windows xp embedded",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.16"
      },
      {
        "model": "netbsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.3.2"
      },
      {
        "model": "ios aa",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0.17"
      },
      {
        "model": "windows server datacenter edition itanium sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "windows nt enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows nt terminal server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.0"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "2.1"
      },
      {
        "model": "windows xp professional sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.2"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "ios a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.3.19"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.1"
      },
      {
        "model": "windows xp gold",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "ios f1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.4"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.35"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "cmw+",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "3.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "4.0"
      },
      {
        "model": "windows server web edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1"
      },
      {
        "model": "ios ca",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "windows xp media center edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios/700",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.30"
      },
      {
        "model": "sunos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1"
      },
      {
        "model": "windows nt server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "95"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.2.10"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.4.401"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.37"
      },
      {
        "model": "sunos u1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "4.1.3"
      },
      {
        "model": "windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "3.5.1"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.24"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.0"
      },
      {
        "model": "atm switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "marconi",
        "version": "6.1.1"
      },
      {
        "model": "kernel",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.0.32"
      },
      {
        "model": "windows nt server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt terminal server sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows xp professional sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp home sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "catalyst supervisor software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.1.1102"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.2.1"
      },
      {
        "model": "windows xp 64-bit edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0"
      },
      {
        "model": "windows xp 64-bit edition version sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.8"
      },
      {
        "model": "windows nt workstation sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios p",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.2.9"
      },
      {
        "model": "atm switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "marconi",
        "version": "7.0.1"
      },
      {
        "model": "windows server datacenter edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.2.4"
      },
      {
        "model": "windows nt server sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "windows nt server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.15"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1.6"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "bsd/os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "bsdi",
        "version": "4.0.1"
      },
      {
        "model": "windows xp 64-bit edition version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios ca",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.1.7"
      },
      {
        "model": "windows server datacenter edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.2"
      },
      {
        "model": "windows nt terminal server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "4.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "2.1x"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "windows server web edition sp1 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20031"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.30"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:enterprise:*:64-bit:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:enterprise:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:enterprise_64-bit:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:web:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:web:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:embedded:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:enterprise_64-bit:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:64-bit:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:embedded:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:media_center:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:home:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:*:datacenter_64-bit:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:r2:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:media_center:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:media_center:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:datacenter_64-bit:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:standard:*:64-bit:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:standard:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:64-bit:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Konrad Malewski\u203b koyot@moon.ondraszek.ds.polsl.gliwice.pl",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2005-1649",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2005-1649",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2005-1649",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200505-1102",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The IPv6 support in Windows XP SP2, 2003 Server SP1, and Longhorn, with Windows Firewall turned off, allows remote attackers to cause a denial of service (CPU consumption) via a TCP packet with the SYN flag set and the same destination and source address and port, a variant of CVE-2005-0688 and a reoccurrence of the \"Land\" vulnerability (CVE-1999-0016). \nWhen a packet of this type is handled, an infinite loop is initiated and the affected system halts. \nA remote attacker may exploit this issue to deny service for legitimate users",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "db": "BID",
        "id": "13658"
      }
    ],
    "trust": 1.89
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2005-1649",
        "trust": 2.7
      },
      {
        "db": "BID",
        "id": "13658",
        "trust": 2.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2005-0559",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332",
        "trust": 0.8
      },
      {
        "db": "NTBUGTRAQ",
        "id": "20050516 WINDOWS (XP, 2K3, LONGHORN) IS VULNERABLE TO IPV6 LAND ATTACK.",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "id": "VAR-200505-0723",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.33667661
  },
  "last_update_date": "2023-12-18T11:51:36.418000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.microsoft.com/ja/jp/default.aspx"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/13658"
      },
      {
        "trust": 1.6,
        "url": "http://www.ntbugtraq.com/default.aspx?pid=36\u0026sid=1\u0026a2=ind0505\u0026l=ntbugtraq\u0026p=r409\u0026d=0\u0026f=n\u0026h=0\u0026o=d\u0026t=0"
      },
      {
        "trust": 1.4,
        "url": "http://www.frsirt.com/english/advisories/2005/0559"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2005/0559"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-1649"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-1649"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2006-217.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://support.microsoft.com/support/kb/articles/q165/0/05.asp"
      },
      {
        "trust": 0.3,
        "url": "http://support.microsoft.com/support/kb/articles/q177/5/39.asp"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/tidfinder.cgi?2932511"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/warp/public/770/land-pub.shtml#iosvers"
      },
      {
        "trust": 0.3,
        "url": "http://www.securityfocus.com/archive/1/392354"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/392642"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/393045"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/400188"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/392354"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "13658"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-05-17T00:00:00",
        "db": "BID",
        "id": "13658"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "date": "2005-05-18T04:00:00",
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "date": "1997-11-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-07-06T14:40:00",
        "db": "BID",
        "id": "13658"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      },
      {
        "date": "2017-01-20T02:59:01.120000",
        "db": "NVD",
        "id": "CVE-2005-1649"
      },
      {
        "date": "2005-10-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microsoft Windows Illegal in  IPv6 Service disruption due to packets  (Dos) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000332"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-1102"
      }
    ],
    "trust": 0.6
  }
}